Reset all the error codes.

This saves about 6-7k of error data.

Change-Id: Ic28593d4a1f5454f00fb2399d281c351ee57fb14
Reviewed-on: https://boringssl-review.googlesource.com/3385
Reviewed-by: Adam Langley <agl@google.com>
diff --git a/crypto/err/asn1.errordata b/crypto/err/asn1.errordata
index ac0ab29..44b9c73 100644
--- a/crypto/err/asn1.errordata
+++ b/crypto/err/asn1.errordata
@@ -1,189 +1,152 @@
-ASN1,function,133,ASN1_BIT_STRING_set_bit
-ASN1,function,117,ASN1_ENUMERATED_set
-ASN1,function,128,ASN1_ENUMERATED_to_BN
-ASN1,function,155,ASN1_GENERALIZEDTIME_adj
-ASN1,function,125,ASN1_INTEGER_set
-ASN1,function,130,ASN1_INTEGER_to_BN
-ASN1,function,140,ASN1_OBJECT_new
-ASN1,function,111,ASN1_PCTX_new
-ASN1,function,148,ASN1_STRING_TABLE_add
-ASN1,function,136,ASN1_STRING_set
-ASN1,function,124,ASN1_STRING_type_new
-ASN1,function,132,ASN1_TIME_adj
-ASN1,function,137,ASN1_UTCTIME_adj
-ASN1,function,103,ASN1_d2i_fp
-ASN1,function,101,ASN1_dup
-ASN1,function,161,ASN1_generate_v3
-ASN1,function,158,ASN1_get_object
-ASN1,function,145,ASN1_i2d_bio
-ASN1,function,153,ASN1_i2d_fp
-ASN1,function,150,ASN1_item_d2i_fp
-ASN1,function,116,ASN1_item_dup
-ASN1,function,129,ASN1_item_ex_d2i
-ASN1,function,146,ASN1_item_i2d_bio
-ASN1,function,154,ASN1_item_i2d_fp
-ASN1,function,135,ASN1_item_pack
-ASN1,function,112,ASN1_item_unpack
-ASN1,function,138,ASN1_mbstring_ncopy
-ASN1,function,157,ASN1_pack_string
-ASN1,function,122,ASN1_seq_pack
-ASN1,function,134,ASN1_seq_unpack
-ASN1,function,106,ASN1_template_new
-ASN1,function,119,ASN1_unpack_string
-ASN1,function,127,BIO_new_NDEF
-ASN1,function,143,BN_to_ASN1_ENUMERATED
-ASN1,function,126,BN_to_ASN1_INTEGER
-ASN1,function,123,a2d_ASN1_OBJECT
-ASN1,function,160,a2i_ASN1_ENUMERATED
-ASN1,function,114,a2i_ASN1_INTEGER
-ASN1,function,102,a2i_ASN1_STRING
-ASN1,function,162,append_exp
-ASN1,function,163,asn1_cb
-ASN1,function,152,asn1_check_tlen
-ASN1,function,156,asn1_collate_primitive
-ASN1,function,115,asn1_collect
-ASN1,function,144,asn1_d2i_ex_primitive
-ASN1,function,108,asn1_d2i_read_bio
-ASN1,function,107,asn1_do_adb
-ASN1,function,109,asn1_ex_c2i
-ASN1,function,149,asn1_find_end
-ASN1,function,105,asn1_item_ex_combine_new
-ASN1,function,164,asn1_str2type
-ASN1,function,100,asn1_template_ex_d2i
-ASN1,function,141,asn1_template_noexp_d2i
-ASN1,function,165,bitstr_cb
-ASN1,function,142,c2i_ASN1_BIT_STRING
-ASN1,function,110,c2i_ASN1_INTEGER
-ASN1,function,118,c2i_ASN1_OBJECT
-ASN1,function,151,collect_data
-ASN1,function,139,d2i_ASN1_BOOLEAN
-ASN1,function,104,d2i_ASN1_OBJECT
-ASN1,function,120,d2i_ASN1_UINTEGER
-ASN1,function,147,d2i_ASN1_UTCTIME
-ASN1,function,159,d2i_ASN1_bytes
-ASN1,function,113,d2i_ASN1_type_bytes
-ASN1,function,131,i2d_ASN1_TIME
-ASN1,function,166,i2d_PrivateKey
-ASN1,function,121,long_c2i
-ASN1,function,167,parse_tagging
-ASN1,reason,101,ADDING_OBJECT
-ASN1,reason,158,ASN1_LENGTH_MISMATCH
-ASN1,reason,123,ASN1_PARSE_ERROR
-ASN1,reason,100,ASN1_SIG_PARSE_ERROR
-ASN1,reason,146,AUX_ERROR
-ASN1,reason,212,BAD_CLASS
-ASN1,reason,131,BAD_GET_ASN1_OBJECT_CALL
-ASN1,reason,116,BAD_OBJECT_HEADER
-ASN1,reason,115,BAD_PASSWORD_READ
-ASN1,reason,213,BAD_TAG
-ASN1,reason,205,BMPSTRING_IS_WRONG_LENGTH
-ASN1,reason,120,BN_LIB
-ASN1,reason,222,BOOLEAN_IS_WRONG_LENGTH
-ASN1,reason,178,BUFFER_TOO_SMALL
-ASN1,reason,211,CIPHER_HAS_NO_OBJECT_IDENTIFIER
-ASN1,reason,118,CONTEXT_NOT_INITIALISED
-ASN1,reason,109,DATA_IS_WRONG
-ASN1,reason,197,DECODE_ERROR
-ASN1,reason,165,DECODING_ERROR
-ASN1,reason,142,DEPTH_EXCEEDED
-ASN1,reason,207,ENCODE_ERROR
-ASN1,reason,194,ERROR_GETTING_TIME
-ASN1,reason,156,ERROR_LOADING_SECTION
-ASN1,reason,220,ERROR_PARSING_SET_ELEMENT
-ASN1,reason,191,ERROR_SETTING_CIPHER_PARAMS
-ASN1,reason,201,EXPECTING_AN_ASN1_SEQUENCE
-ASN1,reason,141,EXPECTING_AN_INTEGER
-ASN1,reason,192,EXPECTING_AN_OBJECT
-ASN1,reason,168,EXPECTING_A_BOOLEAN
-ASN1,reason,133,EXPECTING_A_TIME
-ASN1,reason,107,EXPLICIT_LENGTH_MISMATCH
-ASN1,reason,215,EXPLICIT_TAG_NOT_CONSTRUCTED
-ASN1,reason,148,FIELD_MISSING
-ASN1,reason,151,FIRST_NUM_TOO_LARGE
-ASN1,reason,105,HEADER_TOO_LONG
-ASN1,reason,136,ILLEGAL_BITSTRING_FORMAT
-ASN1,reason,216,ILLEGAL_BOOLEAN
-ASN1,reason,117,ILLEGAL_CHARACTERS
-ASN1,reason,104,ILLEGAL_FORMAT
-ASN1,reason,161,ILLEGAL_HEX
-ASN1,reason,145,ILLEGAL_IMPLICIT_TAG
-ASN1,reason,160,ILLEGAL_INTEGER
-ASN1,reason,174,ILLEGAL_NESTED_TAGGING
-ASN1,reason,127,ILLEGAL_NULL
-ASN1,reason,167,ILLEGAL_NULL_VALUE
-ASN1,reason,143,ILLEGAL_OBJECT
-ASN1,reason,204,ILLEGAL_OPTIONAL_ANY
-ASN1,reason,214,ILLEGAL_OPTIONS_ON_ITEM_TEMPLATE
-ASN1,reason,108,ILLEGAL_TAGGED_ANY
-ASN1,reason,209,ILLEGAL_TIME_VALUE
-ASN1,reason,171,INTEGER_NOT_ASCII_FORMAT
-ASN1,reason,176,INTEGER_TOO_LARGE_FOR_LONG
-ASN1,reason,224,INVALID_BIT_STRING_BITS_LEFT
-ASN1,reason,170,INVALID_BMPSTRING_LENGTH
-ASN1,reason,152,INVALID_DIGIT
-ASN1,reason,128,INVALID_MIME_TYPE
-ASN1,reason,172,INVALID_MODIFIER
-ASN1,reason,129,INVALID_NUMBER
-ASN1,reason,183,INVALID_OBJECT_ENCODING
-ASN1,reason,125,INVALID_SEPARATOR
-ASN1,reason,189,INVALID_TIME_FORMAT
-ASN1,reason,179,INVALID_UNIVERSALSTRING_LENGTH
-ASN1,reason,106,INVALID_UTF8STRING
-ASN1,reason,175,IV_TOO_LARGE
-ASN1,reason,164,LENGTH_ERROR
-ASN1,reason,196,LIST_ERROR
-ASN1,reason,126,MALLOC_FAILURE
-ASN1,reason,102,MIME_NO_CONTENT_TYPE
-ASN1,reason,182,MIME_PARSE_ERROR
-ASN1,reason,166,MIME_SIG_PARSE_ERROR
-ASN1,reason,219,MISSING_ASN1_EOS
-ASN1,reason,159,MISSING_EOC
-ASN1,reason,137,MISSING_SECOND_NUMBER
-ASN1,reason,195,MISSING_VALUE
-ASN1,reason,112,MSTRING_NOT_UNIVERSAL
-ASN1,reason,153,MSTRING_WRONG_TAG
-ASN1,reason,162,NESTED_ASN1_ERROR
-ASN1,reason,135,NESTED_ASN1_STRING
-ASN1,reason,198,NON_HEX_CHARACTERS
-ASN1,reason,110,NOT_ASCII_FORMAT
-ASN1,reason,111,NOT_ENOUGH_DATA
-ASN1,reason,187,NO_CONTENT_TYPE
-ASN1,reason,190,NO_DEFAULT_DIGEST
-ASN1,reason,121,NO_MATCHING_CHOICE_TYPE
-ASN1,reason,186,NO_MULTIPART_BODY_FAILURE
-ASN1,reason,124,NO_MULTIPART_BOUNDARY
-ASN1,reason,206,NO_SIG_CONTENT_TYPE
-ASN1,reason,218,NULL_IS_WRONG_LENGTH
-ASN1,reason,154,OBJECT_NOT_ASCII_FORMAT
-ASN1,reason,157,ODD_NUMBER_OF_CHARS
-ASN1,reason,184,PRIVATE_KEY_HEADER_MISSING
-ASN1,reason,188,SECOND_NUMBER_TOO_LARGE
-ASN1,reason,147,SEQUENCE_LENGTH_MISMATCH
-ASN1,reason,122,SEQUENCE_NOT_CONSTRUCTED
-ASN1,reason,119,SEQUENCE_OR_SET_NEEDS_CONFIG
-ASN1,reason,208,SHORT_LINE
-ASN1,reason,217,SIG_INVALID_MIME_TYPE
-ASN1,reason,169,STREAMING_NOT_SUPPORTED
-ASN1,reason,130,STRING_TOO_LONG
-ASN1,reason,203,STRING_TOO_SHORT
-ASN1,reason,134,TAG_VALUE_TOO_HIGH
-ASN1,reason,139,THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD
-ASN1,reason,138,TIME_NOT_ASCII_FORMAT
-ASN1,reason,163,TOO_LONG
-ASN1,reason,149,TYPE_NOT_CONSTRUCTED
-ASN1,reason,223,TYPE_NOT_PRIMITIVE
-ASN1,reason,132,UNABLE_TO_DECODE_RSA_KEY
-ASN1,reason,210,UNABLE_TO_DECODE_RSA_PRIVATE_KEY
-ASN1,reason,173,UNEXPECTED_EOC
-ASN1,reason,150,UNIVERSALSTRING_IS_WRONG_LENGTH
-ASN1,reason,113,UNKNOWN_FORMAT
-ASN1,reason,103,UNKNOWN_OBJECT_TYPE
-ASN1,reason,193,UNKNOWN_PUBLIC_KEY_TYPE
-ASN1,reason,144,UNKNOWN_TAG
-ASN1,reason,199,UNSUPPORTED_ANY_DEFINED_BY_TYPE
-ASN1,reason,185,UNSUPPORTED_CIPHER
-ASN1,reason,181,UNSUPPORTED_ENCRYPTION_ALGORITHM
-ASN1,reason,177,UNSUPPORTED_PUBLIC_KEY_TYPE
-ASN1,reason,155,UNSUPPORTED_TYPE
-ASN1,reason,221,WRONG_TAG
-ASN1,reason,140,WRONG_TYPE
+ASN1,function,100,ASN1_BIT_STRING_set_bit
+ASN1,function,101,ASN1_ENUMERATED_set
+ASN1,function,102,ASN1_ENUMERATED_to_BN
+ASN1,function,103,ASN1_GENERALIZEDTIME_adj
+ASN1,function,104,ASN1_INTEGER_set
+ASN1,function,105,ASN1_INTEGER_to_BN
+ASN1,function,106,ASN1_OBJECT_new
+ASN1,function,107,ASN1_PCTX_new
+ASN1,function,108,ASN1_STRING_TABLE_add
+ASN1,function,109,ASN1_STRING_set
+ASN1,function,110,ASN1_STRING_type_new
+ASN1,function,111,ASN1_TIME_adj
+ASN1,function,112,ASN1_UTCTIME_adj
+ASN1,function,113,ASN1_d2i_fp
+ASN1,function,114,ASN1_dup
+ASN1,function,115,ASN1_generate_v3
+ASN1,function,116,ASN1_get_object
+ASN1,function,117,ASN1_i2d_bio
+ASN1,function,118,ASN1_i2d_fp
+ASN1,function,119,ASN1_item_d2i_fp
+ASN1,function,120,ASN1_item_dup
+ASN1,function,121,ASN1_item_ex_d2i
+ASN1,function,122,ASN1_item_i2d_bio
+ASN1,function,123,ASN1_item_i2d_fp
+ASN1,function,124,ASN1_item_pack
+ASN1,function,125,ASN1_item_unpack
+ASN1,function,126,ASN1_mbstring_ncopy
+ASN1,function,127,ASN1_template_new
+ASN1,function,128,BIO_new_NDEF
+ASN1,function,129,BN_to_ASN1_ENUMERATED
+ASN1,function,130,BN_to_ASN1_INTEGER
+ASN1,function,131,a2d_ASN1_OBJECT
+ASN1,function,132,a2i_ASN1_ENUMERATED
+ASN1,function,133,a2i_ASN1_INTEGER
+ASN1,function,134,a2i_ASN1_STRING
+ASN1,function,135,append_exp
+ASN1,function,136,asn1_cb
+ASN1,function,137,asn1_check_tlen
+ASN1,function,138,asn1_collate_primitive
+ASN1,function,139,asn1_collect
+ASN1,function,140,asn1_d2i_ex_primitive
+ASN1,function,141,asn1_d2i_read_bio
+ASN1,function,142,asn1_do_adb
+ASN1,function,143,asn1_ex_c2i
+ASN1,function,144,asn1_find_end
+ASN1,function,145,asn1_item_ex_combine_new
+ASN1,function,146,asn1_str2type
+ASN1,function,147,asn1_template_ex_d2i
+ASN1,function,148,asn1_template_noexp_d2i
+ASN1,function,149,bitstr_cb
+ASN1,function,150,c2i_ASN1_BIT_STRING
+ASN1,function,151,c2i_ASN1_INTEGER
+ASN1,function,152,c2i_ASN1_OBJECT
+ASN1,function,153,collect_data
+ASN1,function,154,d2i_ASN1_BOOLEAN
+ASN1,function,155,d2i_ASN1_OBJECT
+ASN1,function,156,d2i_ASN1_UINTEGER
+ASN1,function,157,d2i_ASN1_UTCTIME
+ASN1,function,158,d2i_ASN1_bytes
+ASN1,function,159,d2i_ASN1_type_bytes
+ASN1,function,160,i2d_ASN1_TIME
+ASN1,function,161,i2d_PrivateKey
+ASN1,function,162,long_c2i
+ASN1,function,163,parse_tagging
+ASN1,reason,100,ASN1_LENGTH_MISMATCH
+ASN1,reason,101,AUX_ERROR
+ASN1,reason,102,BAD_GET_ASN1_OBJECT_CALL
+ASN1,reason,103,BAD_OBJECT_HEADER
+ASN1,reason,104,BMPSTRING_IS_WRONG_LENGTH
+ASN1,reason,105,BN_LIB
+ASN1,reason,106,BOOLEAN_IS_WRONG_LENGTH
+ASN1,reason,107,BUFFER_TOO_SMALL
+ASN1,reason,108,DECODE_ERROR
+ASN1,reason,109,DEPTH_EXCEEDED
+ASN1,reason,110,ENCODE_ERROR
+ASN1,reason,111,ERROR_GETTING_TIME
+ASN1,reason,112,EXPECTING_AN_ASN1_SEQUENCE
+ASN1,reason,113,EXPECTING_AN_INTEGER
+ASN1,reason,114,EXPECTING_AN_OBJECT
+ASN1,reason,115,EXPECTING_A_BOOLEAN
+ASN1,reason,116,EXPECTING_A_TIME
+ASN1,reason,117,EXPLICIT_LENGTH_MISMATCH
+ASN1,reason,118,EXPLICIT_TAG_NOT_CONSTRUCTED
+ASN1,reason,119,FIELD_MISSING
+ASN1,reason,120,FIRST_NUM_TOO_LARGE
+ASN1,reason,121,HEADER_TOO_LONG
+ASN1,reason,122,ILLEGAL_BITSTRING_FORMAT
+ASN1,reason,123,ILLEGAL_BOOLEAN
+ASN1,reason,124,ILLEGAL_CHARACTERS
+ASN1,reason,125,ILLEGAL_FORMAT
+ASN1,reason,126,ILLEGAL_HEX
+ASN1,reason,127,ILLEGAL_IMPLICIT_TAG
+ASN1,reason,128,ILLEGAL_INTEGER
+ASN1,reason,129,ILLEGAL_NESTED_TAGGING
+ASN1,reason,130,ILLEGAL_NULL
+ASN1,reason,131,ILLEGAL_NULL_VALUE
+ASN1,reason,132,ILLEGAL_OBJECT
+ASN1,reason,133,ILLEGAL_OPTIONAL_ANY
+ASN1,reason,134,ILLEGAL_OPTIONS_ON_ITEM_TEMPLATE
+ASN1,reason,135,ILLEGAL_TAGGED_ANY
+ASN1,reason,136,ILLEGAL_TIME_VALUE
+ASN1,reason,137,INTEGER_NOT_ASCII_FORMAT
+ASN1,reason,138,INTEGER_TOO_LARGE_FOR_LONG
+ASN1,reason,139,INVALID_BIT_STRING_BITS_LEFT
+ASN1,reason,140,INVALID_BMPSTRING_LENGTH
+ASN1,reason,141,INVALID_DIGIT
+ASN1,reason,142,INVALID_MODIFIER
+ASN1,reason,143,INVALID_NUMBER
+ASN1,reason,144,INVALID_OBJECT_ENCODING
+ASN1,reason,145,INVALID_SEPARATOR
+ASN1,reason,146,INVALID_TIME_FORMAT
+ASN1,reason,147,INVALID_UNIVERSALSTRING_LENGTH
+ASN1,reason,148,INVALID_UTF8STRING
+ASN1,reason,149,LIST_ERROR
+ASN1,reason,150,MALLOC_FAILURE
+ASN1,reason,151,MISSING_ASN1_EOS
+ASN1,reason,152,MISSING_EOC
+ASN1,reason,153,MISSING_SECOND_NUMBER
+ASN1,reason,154,MISSING_VALUE
+ASN1,reason,155,MSTRING_NOT_UNIVERSAL
+ASN1,reason,156,MSTRING_WRONG_TAG
+ASN1,reason,157,NESTED_ASN1_ERROR
+ASN1,reason,158,NESTED_ASN1_STRING
+ASN1,reason,159,NON_HEX_CHARACTERS
+ASN1,reason,160,NOT_ASCII_FORMAT
+ASN1,reason,161,NOT_ENOUGH_DATA
+ASN1,reason,162,NO_MATCHING_CHOICE_TYPE
+ASN1,reason,163,NULL_IS_WRONG_LENGTH
+ASN1,reason,164,OBJECT_NOT_ASCII_FORMAT
+ASN1,reason,165,ODD_NUMBER_OF_CHARS
+ASN1,reason,166,SECOND_NUMBER_TOO_LARGE
+ASN1,reason,167,SEQUENCE_LENGTH_MISMATCH
+ASN1,reason,168,SEQUENCE_NOT_CONSTRUCTED
+ASN1,reason,169,SEQUENCE_OR_SET_NEEDS_CONFIG
+ASN1,reason,170,SHORT_LINE
+ASN1,reason,171,STREAMING_NOT_SUPPORTED
+ASN1,reason,172,STRING_TOO_LONG
+ASN1,reason,173,STRING_TOO_SHORT
+ASN1,reason,174,TAG_VALUE_TOO_HIGH
+ASN1,reason,175,TIME_NOT_ASCII_FORMAT
+ASN1,reason,176,TOO_LONG
+ASN1,reason,177,TYPE_NOT_CONSTRUCTED
+ASN1,reason,178,TYPE_NOT_PRIMITIVE
+ASN1,reason,179,UNEXPECTED_EOC
+ASN1,reason,180,UNIVERSALSTRING_IS_WRONG_LENGTH
+ASN1,reason,181,UNKNOWN_FORMAT
+ASN1,reason,182,UNKNOWN_TAG
+ASN1,reason,183,UNSUPPORTED_ANY_DEFINED_BY_TYPE
+ASN1,reason,184,UNSUPPORTED_PUBLIC_KEY_TYPE
+ASN1,reason,185,UNSUPPORTED_TYPE
+ASN1,reason,186,WRONG_TAG
+ASN1,reason,187,WRONG_TYPE
diff --git a/crypto/err/bio.errordata b/crypto/err/bio.errordata
index ae0ca4a..cd7286a 100644
--- a/crypto/err/bio.errordata
+++ b/crypto/err/bio.errordata
@@ -1,38 +1,35 @@
-BIO,function,112,BIO_callback_ctrl
-BIO,function,115,BIO_ctrl
-BIO,function,105,BIO_new
+BIO,function,100,BIO_callback_ctrl
+BIO,function,101,BIO_ctrl
+BIO,function,102,BIO_new
 BIO,function,103,BIO_new_file
-BIO,function,107,BIO_new_mem_buf
-BIO,function,118,BIO_zero_copy_get_read_buf
-BIO,function,119,BIO_zero_copy_get_read_buf_done
-BIO,function,116,BIO_zero_copy_get_write_buf
-BIO,function,117,BIO_zero_copy_get_write_buf_done
-BIO,function,101,bio_ctrl
-BIO,function,106,bio_io
-BIO,function,113,bio_ip_and_port_to_socket_and_addr
-BIO,function,100,bio_make_pair
-BIO,function,114,bio_write
-BIO,function,102,buffer_ctrl
-BIO,function,110,conn_ctrl
-BIO,function,109,conn_state
-BIO,function,111,file_ctrl
-BIO,function,104,file_read
-BIO,function,108,mem_write
-BIO,reason,110,ASN1_OBJECT_TOO_LONG
-BIO,reason,109,BAD_FOPEN_MODE
-BIO,reason,107,BROKEN_PIPE
-BIO,reason,105,CONNECT_ERROR
-BIO,reason,113,ERROR_SETTING_NBIO
-BIO,reason,111,INVALID_ARGUMENT
-BIO,reason,103,IN_USE
+BIO,function,104,BIO_new_mem_buf
+BIO,function,105,BIO_zero_copy_get_read_buf
+BIO,function,106,BIO_zero_copy_get_read_buf_done
+BIO,function,107,BIO_zero_copy_get_write_buf
+BIO,function,108,BIO_zero_copy_get_write_buf_done
+BIO,function,109,bio_io
+BIO,function,110,bio_make_pair
+BIO,function,111,bio_write
+BIO,function,112,buffer_ctrl
+BIO,function,113,conn_ctrl
+BIO,function,114,conn_state
+BIO,function,115,file_ctrl
+BIO,function,116,file_read
+BIO,function,117,mem_write
+BIO,reason,100,BAD_FOPEN_MODE
+BIO,reason,101,BROKEN_PIPE
+BIO,reason,102,CONNECT_ERROR
+BIO,reason,103,ERROR_SETTING_NBIO
+BIO,reason,104,INVALID_ARGUMENT
+BIO,reason,105,IN_USE
 BIO,reason,106,KEEPALIVE
-BIO,reason,108,NBIO_CONNECT_ERROR
-BIO,reason,102,NO_HOSTNAME_SPECIFIED
-BIO,reason,101,NO_PORT_SPECIFIED
-BIO,reason,115,NO_SUCH_FILE
-BIO,reason,116,NULL_PARAMETER
-BIO,reason,114,SYS_LIB
-BIO,reason,117,UNABLE_TO_CREATE_SOCKET
-BIO,reason,104,UNINITIALIZED
-BIO,reason,100,UNSUPPORTED_METHOD
-BIO,reason,112,WRITE_TO_READ_ONLY_BIO
+BIO,reason,107,NBIO_CONNECT_ERROR
+BIO,reason,108,NO_HOSTNAME_SPECIFIED
+BIO,reason,109,NO_PORT_SPECIFIED
+BIO,reason,110,NO_SUCH_FILE
+BIO,reason,111,NULL_PARAMETER
+BIO,reason,112,SYS_LIB
+BIO,reason,113,UNABLE_TO_CREATE_SOCKET
+BIO,reason,114,UNINITIALIZED
+BIO,reason,115,UNSUPPORTED_METHOD
+BIO,reason,116,WRITE_TO_READ_ONLY_BIO
diff --git a/crypto/err/bn.errordata b/crypto/err/bn.errordata
index 2d58be7..ab74073 100644
--- a/crypto/err/bn.errordata
+++ b/crypto/err/bn.errordata
@@ -1,42 +1,42 @@
-BN,function,110,BN_CTX_get
-BN,function,120,BN_CTX_new
-BN,function,117,BN_CTX_start
-BN,function,112,BN_bn2dec
-BN,function,100,BN_bn2hex
-BN,function,113,BN_div
-BN,function,114,BN_div_recp
-BN,function,102,BN_exp
-BN,function,122,BN_generate_dsa_nonce
-BN,function,123,BN_generate_prime_ex
-BN,function,109,BN_mod_exp2_mont
-BN,function,108,BN_mod_exp_mont
-BN,function,115,BN_mod_exp_mont_consttime
-BN,function,116,BN_mod_exp_mont_word
-BN,function,111,BN_mod_inverse
-BN,function,121,BN_mod_inverse_no_branch
-BN,function,119,BN_mod_lshift_quick
-BN,function,104,BN_mod_sqrt
-BN,function,101,BN_new
-BN,function,105,BN_rand
-BN,function,106,BN_rand_range
-BN,function,124,BN_sqrt
-BN,function,118,BN_usub
-BN,function,107,bn_wexpand
-BN,function,103,mod_exp_recp
-BN,reason,112,ARG2_LT_ARG3
-BN,reason,109,BAD_RECIPROCAL
-BN,reason,113,BIGNUM_TOO_LONG
-BN,reason,115,BITS_TOO_SMALL
-BN,reason,107,CALLED_WITH_EVEN_MODULUS
-BN,reason,106,DIV_BY_ZERO
-BN,reason,108,EXPAND_ON_STATIC_BIGNUM_DATA
-BN,reason,102,INPUT_NOT_REDUCED
-BN,reason,111,INVALID_RANGE
-BN,reason,116,NEGATIVE_NUMBER
-BN,reason,100,NOT_A_SQUARE
-BN,reason,105,NOT_INITIALIZED
-BN,reason,104,NO_INVERSE
-BN,reason,114,PRIVATE_KEY_TOO_LARGE
-BN,reason,110,P_IS_NOT_PRIME
-BN,reason,101,TOO_MANY_ITERATIONS
-BN,reason,103,TOO_MANY_TEMPORARY_VARIABLES
+BN,function,100,BN_CTX_get
+BN,function,101,BN_CTX_new
+BN,function,102,BN_CTX_start
+BN,function,103,BN_bn2dec
+BN,function,104,BN_bn2hex
+BN,function,105,BN_div
+BN,function,106,BN_div_recp
+BN,function,107,BN_exp
+BN,function,108,BN_generate_dsa_nonce
+BN,function,109,BN_generate_prime_ex
+BN,function,110,BN_mod_exp2_mont
+BN,function,111,BN_mod_exp_mont
+BN,function,112,BN_mod_exp_mont_consttime
+BN,function,113,BN_mod_exp_mont_word
+BN,function,114,BN_mod_inverse
+BN,function,115,BN_mod_inverse_no_branch
+BN,function,116,BN_mod_lshift_quick
+BN,function,117,BN_mod_sqrt
+BN,function,118,BN_new
+BN,function,119,BN_rand
+BN,function,120,BN_rand_range
+BN,function,121,BN_sqrt
+BN,function,122,BN_usub
+BN,function,123,bn_wexpand
+BN,function,124,mod_exp_recp
+BN,reason,100,ARG2_LT_ARG3
+BN,reason,101,BAD_RECIPROCAL
+BN,reason,102,BIGNUM_TOO_LONG
+BN,reason,103,BITS_TOO_SMALL
+BN,reason,104,CALLED_WITH_EVEN_MODULUS
+BN,reason,105,DIV_BY_ZERO
+BN,reason,106,EXPAND_ON_STATIC_BIGNUM_DATA
+BN,reason,107,INPUT_NOT_REDUCED
+BN,reason,108,INVALID_RANGE
+BN,reason,109,NEGATIVE_NUMBER
+BN,reason,110,NOT_A_SQUARE
+BN,reason,111,NOT_INITIALIZED
+BN,reason,112,NO_INVERSE
+BN,reason,113,PRIVATE_KEY_TOO_LARGE
+BN,reason,114,P_IS_NOT_PRIME
+BN,reason,115,TOO_MANY_ITERATIONS
+BN,reason,116,TOO_MANY_TEMPORARY_VARIABLES
diff --git a/crypto/err/buf.errordata b/crypto/err/buf.errordata
index 8be5776..01b6c9a 100644
--- a/crypto/err/buf.errordata
+++ b/crypto/err/buf.errordata
@@ -1,4 +1,4 @@
 BUF,function,100,BUF_MEM_new
-BUF,function,103,BUF_memdup
+BUF,function,101,BUF_memdup
 BUF,function,102,BUF_strndup
-BUF,function,101,buf_mem_grow
+BUF,function,103,buf_mem_grow
diff --git a/crypto/err/cipher.errordata b/crypto/err/cipher.errordata
index 69ff39b..ac6a3fe 100644
--- a/crypto/err/cipher.errordata
+++ b/crypto/err/cipher.errordata
@@ -1,57 +1,55 @@
-CIPHER,function,108,EVP_AEAD_CTX_init
-CIPHER,function,107,EVP_AEAD_CTX_open
-CIPHER,function,109,EVP_AEAD_CTX_seal
-CIPHER,function,106,EVP_CIPHER_CTX_copy
-CIPHER,function,103,EVP_CIPHER_CTX_ctrl
-CIPHER,function,122,EVP_CIPHER_CTX_set_key_length
-CIPHER,function,100,EVP_CipherInit_ex
-CIPHER,function,102,EVP_DecryptFinal_ex
-CIPHER,function,101,EVP_EncryptFinal_ex
-CIPHER,function,112,aead_aes_gcm_init
-CIPHER,function,111,aead_aes_gcm_open
-CIPHER,function,110,aead_aes_gcm_seal
-CIPHER,function,120,aead_aes_key_wrap_init
-CIPHER,function,121,aead_aes_key_wrap_open
-CIPHER,function,119,aead_aes_key_wrap_seal
-CIPHER,function,113,aead_chacha20_poly1305_init
-CIPHER,function,114,aead_chacha20_poly1305_open
-CIPHER,function,115,aead_chacha20_poly1305_seal
-CIPHER,function,116,aead_rc4_md5_tls_init
-CIPHER,function,118,aead_rc4_md5_tls_open
-CIPHER,function,117,aead_rc4_md5_tls_seal
-CIPHER,function,130,aead_ssl3_ensure_cipher_init
-CIPHER,function,129,aead_ssl3_init
-CIPHER,function,127,aead_ssl3_open
-CIPHER,function,128,aead_ssl3_seal
-CIPHER,function,126,aead_tls_ensure_cipher_init
-CIPHER,function,123,aead_tls_init
-CIPHER,function,124,aead_tls_open
-CIPHER,function,125,aead_tls_seal
-CIPHER,function,104,aes_init_key
-CIPHER,function,105,aesni_init_key
-CIPHER,reason,101,AES_KEY_SETUP_FAILED
-CIPHER,reason,107,BAD_DECRYPT
-CIPHER,reason,111,BAD_KEY_LENGTH
-CIPHER,reason,112,BUFFER_TOO_SMALL
-CIPHER,reason,105,CTRL_NOT_IMPLEMENTED
-CIPHER,reason,109,CTRL_OPERATION_NOT_IMPLEMENTED
-CIPHER,reason,103,DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH
-CIPHER,reason,104,INITIALIZATION_ERROR
-CIPHER,reason,102,INPUT_NOT_INITIALIZED
-CIPHER,reason,118,INVALID_AD
-CIPHER,reason,117,INVALID_AD_SIZE
-CIPHER,reason,123,INVALID_KEY_LENGTH
-CIPHER,reason,125,INVALID_NONCE_SIZE
-CIPHER,reason,124,INVALID_OPERATION
-CIPHER,reason,116,IV_TOO_LARGE
-CIPHER,reason,106,NO_CIPHER_SET
-CIPHER,reason,113,OUTPUT_ALIASES_INPUT
-CIPHER,reason,110,TAG_TOO_LARGE
-CIPHER,reason,115,TOO_LARGE
-CIPHER,reason,121,UNSUPPORTED_AD_SIZE
-CIPHER,reason,120,UNSUPPORTED_INPUT_SIZE
-CIPHER,reason,114,UNSUPPORTED_KEY_SIZE
-CIPHER,reason,122,UNSUPPORTED_NONCE_SIZE
-CIPHER,reason,119,UNSUPPORTED_TAG_SIZE
-CIPHER,reason,100,WRAP_MODE_NOT_ALLOWED
-CIPHER,reason,108,WRONG_FINAL_BLOCK_LENGTH
+CIPHER,function,100,EVP_AEAD_CTX_init
+CIPHER,function,101,EVP_AEAD_CTX_open
+CIPHER,function,102,EVP_AEAD_CTX_seal
+CIPHER,function,103,EVP_CIPHER_CTX_copy
+CIPHER,function,104,EVP_CIPHER_CTX_ctrl
+CIPHER,function,105,EVP_CIPHER_CTX_set_key_length
+CIPHER,function,106,EVP_CipherInit_ex
+CIPHER,function,107,EVP_DecryptFinal_ex
+CIPHER,function,108,EVP_EncryptFinal_ex
+CIPHER,function,109,aead_aes_gcm_init
+CIPHER,function,110,aead_aes_gcm_open
+CIPHER,function,111,aead_aes_gcm_seal
+CIPHER,function,112,aead_aes_key_wrap_init
+CIPHER,function,113,aead_aes_key_wrap_open
+CIPHER,function,114,aead_aes_key_wrap_seal
+CIPHER,function,115,aead_chacha20_poly1305_init
+CIPHER,function,116,aead_chacha20_poly1305_open
+CIPHER,function,117,aead_chacha20_poly1305_seal
+CIPHER,function,118,aead_rc4_md5_tls_init
+CIPHER,function,119,aead_rc4_md5_tls_open
+CIPHER,function,120,aead_rc4_md5_tls_seal
+CIPHER,function,121,aead_ssl3_ensure_cipher_init
+CIPHER,function,122,aead_ssl3_init
+CIPHER,function,123,aead_ssl3_open
+CIPHER,function,124,aead_ssl3_seal
+CIPHER,function,125,aead_tls_ensure_cipher_init
+CIPHER,function,126,aead_tls_init
+CIPHER,function,127,aead_tls_open
+CIPHER,function,128,aead_tls_seal
+CIPHER,function,129,aes_init_key
+CIPHER,function,130,aesni_init_key
+CIPHER,reason,100,AES_KEY_SETUP_FAILED
+CIPHER,reason,101,BAD_DECRYPT
+CIPHER,reason,102,BAD_KEY_LENGTH
+CIPHER,reason,103,BUFFER_TOO_SMALL
+CIPHER,reason,104,CTRL_NOT_IMPLEMENTED
+CIPHER,reason,105,CTRL_OPERATION_NOT_IMPLEMENTED
+CIPHER,reason,106,DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH
+CIPHER,reason,107,INITIALIZATION_ERROR
+CIPHER,reason,108,INPUT_NOT_INITIALIZED
+CIPHER,reason,109,INVALID_AD_SIZE
+CIPHER,reason,110,INVALID_KEY_LENGTH
+CIPHER,reason,111,INVALID_NONCE_SIZE
+CIPHER,reason,112,INVALID_OPERATION
+CIPHER,reason,113,IV_TOO_LARGE
+CIPHER,reason,114,NO_CIPHER_SET
+CIPHER,reason,115,OUTPUT_ALIASES_INPUT
+CIPHER,reason,116,TAG_TOO_LARGE
+CIPHER,reason,117,TOO_LARGE
+CIPHER,reason,118,UNSUPPORTED_AD_SIZE
+CIPHER,reason,119,UNSUPPORTED_INPUT_SIZE
+CIPHER,reason,120,UNSUPPORTED_KEY_SIZE
+CIPHER,reason,121,UNSUPPORTED_NONCE_SIZE
+CIPHER,reason,122,UNSUPPORTED_TAG_SIZE
+CIPHER,reason,123,WRONG_FINAL_BLOCK_LENGTH
diff --git a/crypto/err/conf.errordata b/crypto/err/conf.errordata
index f0c900e..0b96a32 100644
--- a/crypto/err/conf.errordata
+++ b/crypto/err/conf.errordata
@@ -1,10 +1,10 @@
 CONF,function,100,CONF_parse_list
-CONF,function,103,NCONF_load
+CONF,function,101,NCONF_load
 CONF,function,102,def_load_bio
-CONF,function,101,str_copy
-CONF,reason,101,LIST_CANNOT_BE_NULL
-CONF,reason,105,MISSING_CLOSE_SQUARE_BRACKET
-CONF,reason,100,MISSING_EQUAL_SIGN
-CONF,reason,102,NO_CLOSE_BRACE
+CONF,function,103,str_copy
+CONF,reason,100,LIST_CANNOT_BE_NULL
+CONF,reason,101,MISSING_CLOSE_SQUARE_BRACKET
+CONF,reason,102,MISSING_EQUAL_SIGN
+CONF,reason,103,NO_CLOSE_BRACE
 CONF,reason,104,UNABLE_TO_CREATE_NEW_SECTION
-CONF,reason,103,VARIABLE_HAS_NO_VALUE
+CONF,reason,105,VARIABLE_HAS_NO_VALUE
diff --git a/crypto/err/crypto.errordata b/crypto/err/crypto.errordata
index 0b85b2b..3c95b8f 100644
--- a/crypto/err/crypto.errordata
+++ b/crypto/err/crypto.errordata
@@ -1,4 +1,4 @@
 CRYPTO,function,100,CRYPTO_set_ex_data
 CRYPTO,function,101,get_class
-CRYPTO,function,103,get_func_pointers
-CRYPTO,function,102,get_new_index
+CRYPTO,function,102,get_func_pointers
+CRYPTO,function,103,get_new_index
diff --git a/crypto/err/dh.errordata b/crypto/err/dh.errordata
index f29ec2c..1fd675b 100644
--- a/crypto/err/dh.errordata
+++ b/crypto/err/dh.errordata
@@ -1,8 +1,8 @@
-DH,function,103,DH_new_method
-DH,function,102,compute_key
-DH,function,101,generate_key
-DH,function,100,generate_parameters
-DH,reason,101,BAD_GENERATOR
-DH,reason,100,INVALID_PUBKEY
+DH,function,100,DH_new_method
+DH,function,101,compute_key
+DH,function,102,generate_key
+DH,function,103,generate_parameters
+DH,reason,100,BAD_GENERATOR
+DH,reason,101,INVALID_PUBKEY
 DH,reason,102,MODULUS_TOO_LARGE
 DH,reason,103,NO_PRIVATE_VALUE
diff --git a/crypto/err/dsa.errordata b/crypto/err/dsa.errordata
index e0166e1..c2dff23 100644
--- a/crypto/err/dsa.errordata
+++ b/crypto/err/dsa.errordata
@@ -1,9 +1,9 @@
-DSA,function,103,DSA_new_method
-DSA,function,102,dsa_sig_cb
-DSA,function,100,sign
-DSA,function,104,sign_setup
-DSA,function,101,verify
-DSA,reason,101,BAD_Q_VALUE
-DSA,reason,103,MISSING_PARAMETERS
+DSA,function,100,DSA_new_method
+DSA,function,101,dsa_sig_cb
+DSA,function,102,sign
+DSA,function,103,sign_setup
+DSA,function,104,verify
+DSA,reason,100,BAD_Q_VALUE
+DSA,reason,101,MISSING_PARAMETERS
 DSA,reason,102,MODULUS_TOO_LARGE
-DSA,reason,100,NEED_NEW_SETUP_VALUES
+DSA,reason,103,NEED_NEW_SETUP_VALUES
diff --git a/crypto/err/ec.errordata b/crypto/err/ec.errordata
index 68b5ba2..762a34a 100644
--- a/crypto/err/ec.errordata
+++ b/crypto/err/ec.errordata
@@ -1,86 +1,85 @@
-EC,function,115,EC_GROUP_copy
-EC,function,158,EC_GROUP_get_curve_GFp
-EC,function,148,EC_GROUP_get_degree
-EC,function,107,EC_GROUP_new_by_curve_name
-EC,function,123,EC_KEY_check_key
-EC,function,135,EC_KEY_copy
-EC,function,155,EC_KEY_generate_key
-EC,function,105,EC_KEY_new_method
-EC,function,154,EC_KEY_set_public_key_affine_coordinates
-EC,function,157,EC_POINT_add
-EC,function,116,EC_POINT_cmp
-EC,function,138,EC_POINT_copy
-EC,function,132,EC_POINT_dbl
-EC,function,118,EC_POINT_dup
-EC,function,127,EC_POINT_get_affine_coordinates_GFp
-EC,function,119,EC_POINT_invert
-EC,function,126,EC_POINT_is_at_infinity
-EC,function,139,EC_POINT_is_on_curve
-EC,function,112,EC_POINT_make_affine
-EC,function,136,EC_POINT_new
-EC,function,125,EC_POINT_oct2point
-EC,function,137,EC_POINT_point2oct
-EC,function,153,EC_POINT_set_affine_coordinates_GFp
-EC,function,110,EC_POINT_set_compressed_coordinates_GFp
-EC,function,144,EC_POINT_set_to_infinity
-EC,function,145,EC_POINTs_make_affine
-EC,function,146,compute_wNAF
-EC,function,150,d2i_ECPKParameters
-EC,function,142,d2i_ECParameters
-EC,function,151,d2i_ECPrivateKey
-EC,function,101,ec_GFp_mont_field_decode
-EC,function,106,ec_GFp_mont_field_encode
-EC,function,117,ec_GFp_mont_field_mul
-EC,function,130,ec_GFp_mont_field_set_to_one
-EC,function,111,ec_GFp_mont_field_sqr
-EC,function,143,ec_GFp_mont_group_set_curve
-EC,function,149,ec_GFp_simple_group_check_discriminant
-EC,function,140,ec_GFp_simple_group_set_curve
-EC,function,104,ec_GFp_simple_make_affine
-EC,function,152,ec_GFp_simple_oct2point
-EC,function,147,ec_GFp_simple_point2oct
-EC,function,103,ec_GFp_simple_point_get_affine_coordinates
-EC,function,120,ec_GFp_simple_point_set_affine_coordinates
-EC,function,121,ec_GFp_simple_points_make_affine
-EC,function,156,ec_GFp_simple_set_compressed_coordinates
-EC,function,109,ec_asn1_group2pkparameters
-EC,function,133,ec_asn1_pkparameters2group
-EC,function,108,ec_group_new
-EC,function,131,ec_group_new_curve_GFp
-EC,function,102,ec_group_new_from_data
-EC,function,128,ec_point_set_Jprojective_coordinates_GFp
-EC,function,100,ec_pre_comp_new
-EC,function,114,ec_wNAF_mul
-EC,function,124,ec_wNAF_precompute_mult
-EC,function,134,i2d_ECPKParameters
-EC,function,113,i2d_ECParameters
-EC,function,141,i2d_ECPrivateKey
-EC,function,122,i2o_ECPublicKey
-EC,function,129,o2i_ECPublicKey
-EC,reason,108,BUFFER_TOO_SMALL
-EC,reason,102,COORDINATES_OUT_OF_RANGE
-EC,reason,109,D2I_ECPKPARAMETERS_FAILURE
-EC,reason,124,EC_GROUP_NEW_BY_NAME_FAILURE
-EC,reason,116,GF2M_NOT_SUPPORTED
-EC,reason,106,GROUP2PKPARAMETERS_FAILURE
-EC,reason,123,I2D_ECPKPARAMETERS_FAILURE
-EC,reason,122,INCOMPATIBLE_OBJECTS
-EC,reason,112,INVALID_COMPRESSED_POINT
-EC,reason,115,INVALID_COMPRESSION_BIT
-EC,reason,107,INVALID_ENCODING
-EC,reason,114,INVALID_FIELD
-EC,reason,110,INVALID_FORM
-EC,reason,125,INVALID_GROUP_ORDER
-EC,reason,111,INVALID_PRIVATE_KEY
-EC,reason,113,MISSING_PARAMETERS
-EC,reason,105,MISSING_PRIVATE_KEY
-EC,reason,101,NON_NAMED_CURVE
-EC,reason,104,NOT_INITIALIZED
-EC,reason,100,PKPARAMETERS2GROUP_FAILURE
-EC,reason,103,POINT_AT_INFINITY
-EC,reason,117,POINT_IS_NOT_ON_CURVE
-EC,reason,126,SLOT_FULL
-EC,reason,121,UNDEFINED_GENERATOR
-EC,reason,119,UNKNOWN_GROUP
-EC,reason,118,UNKNOWN_ORDER
-EC,reason,120,WRONG_ORDER
+EC,function,100,EC_GROUP_copy
+EC,function,101,EC_GROUP_get_curve_GFp
+EC,function,102,EC_GROUP_get_degree
+EC,function,103,EC_GROUP_new_by_curve_name
+EC,function,104,EC_KEY_check_key
+EC,function,105,EC_KEY_copy
+EC,function,106,EC_KEY_generate_key
+EC,function,107,EC_KEY_new_method
+EC,function,108,EC_KEY_set_public_key_affine_coordinates
+EC,function,109,EC_POINT_add
+EC,function,110,EC_POINT_cmp
+EC,function,111,EC_POINT_copy
+EC,function,112,EC_POINT_dbl
+EC,function,113,EC_POINT_dup
+EC,function,114,EC_POINT_get_affine_coordinates_GFp
+EC,function,115,EC_POINT_invert
+EC,function,116,EC_POINT_is_at_infinity
+EC,function,117,EC_POINT_is_on_curve
+EC,function,118,EC_POINT_make_affine
+EC,function,119,EC_POINT_new
+EC,function,120,EC_POINT_oct2point
+EC,function,121,EC_POINT_point2oct
+EC,function,122,EC_POINT_set_affine_coordinates_GFp
+EC,function,123,EC_POINT_set_compressed_coordinates_GFp
+EC,function,124,EC_POINT_set_to_infinity
+EC,function,125,EC_POINTs_make_affine
+EC,function,126,compute_wNAF
+EC,function,127,d2i_ECPKParameters
+EC,function,128,d2i_ECParameters
+EC,function,129,d2i_ECPrivateKey
+EC,function,130,ec_GFp_mont_field_decode
+EC,function,131,ec_GFp_mont_field_encode
+EC,function,132,ec_GFp_mont_field_mul
+EC,function,133,ec_GFp_mont_field_set_to_one
+EC,function,134,ec_GFp_mont_field_sqr
+EC,function,135,ec_GFp_mont_group_set_curve
+EC,function,136,ec_GFp_simple_group_check_discriminant
+EC,function,137,ec_GFp_simple_group_set_curve
+EC,function,138,ec_GFp_simple_make_affine
+EC,function,139,ec_GFp_simple_oct2point
+EC,function,140,ec_GFp_simple_point2oct
+EC,function,141,ec_GFp_simple_point_get_affine_coordinates
+EC,function,142,ec_GFp_simple_point_set_affine_coordinates
+EC,function,143,ec_GFp_simple_points_make_affine
+EC,function,144,ec_GFp_simple_set_compressed_coordinates
+EC,function,145,ec_asn1_group2pkparameters
+EC,function,146,ec_asn1_pkparameters2group
+EC,function,147,ec_group_new
+EC,function,148,ec_group_new_curve_GFp
+EC,function,149,ec_group_new_from_data
+EC,function,150,ec_point_set_Jprojective_coordinates_GFp
+EC,function,151,ec_pre_comp_new
+EC,function,152,ec_wNAF_mul
+EC,function,153,ec_wNAF_precompute_mult
+EC,function,154,i2d_ECPKParameters
+EC,function,155,i2d_ECParameters
+EC,function,156,i2d_ECPrivateKey
+EC,function,157,i2o_ECPublicKey
+EC,function,158,o2i_ECPublicKey
+EC,reason,100,BUFFER_TOO_SMALL
+EC,reason,101,COORDINATES_OUT_OF_RANGE
+EC,reason,102,D2I_ECPKPARAMETERS_FAILURE
+EC,reason,103,EC_GROUP_NEW_BY_NAME_FAILURE
+EC,reason,104,GROUP2PKPARAMETERS_FAILURE
+EC,reason,105,I2D_ECPKPARAMETERS_FAILURE
+EC,reason,106,INCOMPATIBLE_OBJECTS
+EC,reason,107,INVALID_COMPRESSED_POINT
+EC,reason,108,INVALID_COMPRESSION_BIT
+EC,reason,109,INVALID_ENCODING
+EC,reason,110,INVALID_FIELD
+EC,reason,111,INVALID_FORM
+EC,reason,112,INVALID_GROUP_ORDER
+EC,reason,113,INVALID_PRIVATE_KEY
+EC,reason,114,MISSING_PARAMETERS
+EC,reason,115,MISSING_PRIVATE_KEY
+EC,reason,116,NON_NAMED_CURVE
+EC,reason,117,NOT_INITIALIZED
+EC,reason,118,PKPARAMETERS2GROUP_FAILURE
+EC,reason,119,POINT_AT_INFINITY
+EC,reason,120,POINT_IS_NOT_ON_CURVE
+EC,reason,121,SLOT_FULL
+EC,reason,122,UNDEFINED_GENERATOR
+EC,reason,123,UNKNOWN_GROUP
+EC,reason,124,UNKNOWN_ORDER
+EC,reason,125,WRONG_ORDER
diff --git a/crypto/err/ecdh.errordata b/crypto/err/ecdh.errordata
index 2f47a91..0f1215e 100644
--- a/crypto/err/ecdh.errordata
+++ b/crypto/err/ecdh.errordata
@@ -1,4 +1,4 @@
 ECDH,function,100,ECDH_compute_key
-ECDH,reason,101,KDF_FAILED
-ECDH,reason,102,NO_PRIVATE_VALUE
-ECDH,reason,100,POINT_ARITHMETIC_FAILURE
+ECDH,reason,100,KDF_FAILED
+ECDH,reason,101,NO_PRIVATE_VALUE
+ECDH,reason,102,POINT_ARITHMETIC_FAILURE
diff --git a/crypto/err/ecdsa.errordata b/crypto/err/ecdsa.errordata
index 9ddc284..97c213e 100644
--- a/crypto/err/ecdsa.errordata
+++ b/crypto/err/ecdsa.errordata
@@ -1,11 +1,10 @@
-ECDSA,function,103,ECDSA_do_sign_ex
+ECDSA,function,100,ECDSA_do_sign_ex
 ECDSA,function,101,ECDSA_do_verify
-ECDSA,function,104,ECDSA_sign_ex
-ECDSA,function,102,ECDSA_sign_setup
-ECDSA,function,100,digest_to_bn
-ECDSA,function,105,ecdsa_sign_setup
-ECDSA,reason,103,BAD_SIGNATURE
-ECDSA,reason,102,MISSING_PARAMETERS
-ECDSA,reason,101,NEED_NEW_SETUP_VALUES
-ECDSA,reason,104,NOT_IMPLEMENTED
-ECDSA,reason,100,RANDOM_NUMBER_GENERATION_FAILED
+ECDSA,function,102,ECDSA_sign_ex
+ECDSA,function,103,digest_to_bn
+ECDSA,function,104,ecdsa_sign_setup
+ECDSA,reason,100,BAD_SIGNATURE
+ECDSA,reason,101,MISSING_PARAMETERS
+ECDSA,reason,102,NEED_NEW_SETUP_VALUES
+ECDSA,reason,103,NOT_IMPLEMENTED
+ECDSA,reason,104,RANDOM_NUMBER_GENERATION_FAILED
diff --git a/crypto/err/err_data.h b/crypto/err/err_data.h
index f5fa9dd..8e78309 100644
--- a/crypto/err/err_data.h
+++ b/crypto/err/err_data.h
@@ -53,700 +53,642 @@
 OPENSSL_COMPILE_ASSERT(ERR_NUM_LIBS == 33, library_values_changed_num);
 
 static const uint32_t kFunctionValues[] = {
-    0xc3205db,
-    0xc3286c2,
-    0xc3305f8,
-    0xc3386fa,
-    0xc3406b6,
-    0xc3486c9,
-    0xc3506d1,
-    0xc3586ef,
-    0xc36063b,
-    0xc36862a,
-    0xc3705ae,
-    0xc37867a,
-    0xc3805d1,
-    0xc3885e5,
-    0xc3905ec,
-    0xc39864b,
-    0xc3a0665,
-    0xc3a85c4,
-    0xc3b06e7,
-    0xc3b86a2,
-    0xc3c05b9,
-    0xc3c8689,
-    0xc3d05ff,
-    0xc3d8615,
-    0xc3e06df,
-    0x10321989,
-    0x103298fb,
-    0x10331910,
-    0x103399cb,
-    0x1034188b,
-    0x103499c0,
-    0x10351a21,
-    0x10359a3d,
-    0x103618aa,
-    0x103699f5,
-    0x1037186b,
-    0x103799fc,
-    0x1038183b,
-    0x10389970,
-    0x103918e4,
-    0x1039982b,
-    0x103a18c7,
-    0x103a97e5,
-    0x103b1815,
-    0x103b99ed,
-    0x103c1a34,
-    0x103c985c,
-    0x103d1932,
-    0x103d99b7,
-    0x103e17fc,
-    0x103e99e5,
-    0x103f1951,
-    0x103f99a0,
-    0x1040184e,
-    0x10409a0f,
-    0x14320a3f,
-    0x14328a32,
-    0x14330a26,
-    0x14338a18,
-    0x18321429,
-    0x1832928f,
-    0x183312c2,
-    0x183393a8,
-    0x18341207,
-    0x18349263,
-    0x18351458,
-    0x18359439,
-    0x1836116b,
-    0x183691f9,
-    0x18371345,
-    0x183791a3,
-    0x1838136c,
-    0x18389319,
-    0x1839121a,
-    0x18399144,
-    0x183a11b5,
-    0x183a9308,
-    0x183b12d4,
-    0x183b9272,
-    0x183c1388,
-    0x183c9155,
-    0x183d13b5,
-    0x183d9448,
-    0x183e1468,
-    0x183e918e,
-    0x183f122a,
-    0x183f9116,
-    0x1840129e,
-    0x184092e6,
-    0x18411250,
-    0x184192af,
-    0x184211da,
-    0x18429379,
-    0x18431397,
-    0x184390a3,
-    0x184410f0,
-    0x184490df,
-    0x184510c6,
-    0x184591e7,
-    0x18461106,
-    0x184691c5,
-    0x18471282,
-    0x18479358,
-    0x184813f3,
-    0x184892f7,
-    0x1849112b,
-    0x184993e5,
-    0x184a123f,
-    0x184a9337,
-    0x184b1477,
-    0x184b917c,
-    0x184c13d4,
-    0x184c93c3,
-    0x184d132a,
-    0x184d9081,
-    0x184e1069,
-    0x184e9403,
-    0x184f10b5,
-    0x1c320707,
-    0x1c32872a,
-    0x1c33071e,
-    0x1c338713,
-    0x203214aa,
-    0x2032948b,
-    0x20331496,
-    0x2033949e,
-    0x2432159c,
-    0x24329657,
-    0x243315e2,
-    0x24339649,
-    0x2434157b,
-    0x24349569,
-    0x243514c4,
-    0x243594b6,
-    0x24361548,
-    0x243694f8,
-    0x243715b2,
-    0x24379560,
-    0x2438150b,
-    0x24389522,
-    0x243914d6,
-    0x2439960f,
-    0x243a1627,
-    0x243a95ca,
-    0x243b15ec,
-    0x243b94e5,
-    0x243c153a,
-    0x243c9601,
-    0x243d163e,
-    0x243d958f,
-    0x28320a92,
-    0x28328aa2,
-    0x28330a87,
-    0x28338a78,
-    0x28340a97,
-    0x2c322ffb,
-    0x2c32acc2,
-    0x2c332ef5,
-    0x2c33ae88,
-    0x2c342cdf,
-    0x2c34af68,
-    0x2c352ec9,
-    0x2c35ac8c,
-    0x2c360385,
-    0x2c36ae20,
-    0x2c372de0,
-    0x2c37af4c,
-    0x2c382bb0,
-    0x2c38834a,
-    0x2c392fca,
-    0x2c39ab8c,
-    0x2c3a2fd9,
-    0x2c3aaf82,
-    0x2c3b010c,
-    0x2c3baf90,
-    0x2c3c2f08,
-    0x2c3cac5a,
-    0x2c3d2d75,
-    0x2c3dacb0,
-    0x2c3e2df1,
-    0x2c3eaf5b,
-    0x2c3f2bec,
-    0x2c3fac03,
-    0x2c402c73,
-    0x2c40ae0c,
-    0x2c412bba,
-    0x2c41ad87,
-    0x2c422fea,
-    0x2c42ad97,
-    0x2c432e52,
-    0x2c43845e,
-    0x2c442f75,
-    0x2c44ab80,
-    0x2c452ee1,
-    0x2c45ac3d,
-    0x2c462db5,
-    0x2c46ada5,
-    0x2c472f99,
-    0x2c47ad61,
-    0x2c482f3b,
-    0x2c48ae97,
-    0x2c49029c,
-    0x2c49afbc,
-    0x2c4a2cfc,
-    0x2c4aae33,
-    0x2c4b2bd3,
-    0x2c4baf19,
-    0x2c4c2d28,
-    0x2c4cad46,
-    0x2c4d02a7,
-    0x2c4daf2a,
-    0x2c4e2ca2,
-    0x2c4e8446,
-    0x2c4f2dc5,
-    0x2c4fae66,
-    0x2c502eae,
-    0x2c50ab9f,
-    0x2c512c20,
-    0x2c51afad,
-    0x2c522e79,
-    0x2c52ad0a,
-    0x30320358,
-    0x30328103,
-    0x3033028c,
-    0x303380f7,
-    0x303403e2,
-    0x30348331,
-    0x303501fc,
-    0x3035830b,
-    0x303602f9,
-    0x30368317,
-    0x303703a3,
-    0x3037808f,
-    0x303801a8,
-    0x30388424,
-    0x3039027b,
-    0x303982d6,
-    0x303a0157,
-    0x303a8018,
-    0x303b03b4,
-    0x303b820e,
-    0x303c03f2,
-    0x303c8455,
-    0x303d01de,
-    0x303d8257,
-    0x303e00c3,
-    0x303e805b,
-    0x303f0244,
-    0x303f8221,
-    0x3040002c,
-    0x30408165,
-    0x3041006c,
-    0x30418438,
-    0x304200d8,
-    0x30428000,
-    0x304301ec,
-    0x30438199,
-    0x304400b3,
-    0x304480e6,
-    0x304501b9,
-    0x304583d1,
-    0x3046007f,
-    0x3046836d,
-    0x3047038f,
-    0x3047822e,
-    0x304802e3,
-    0x3048812d,
-    0x30490176,
-    0x30498404,
-    0x304a009d,
-    0x304a8323,
-    0x304b0146,
-    0x304b83c4,
-    0x304c02af,
-    0x304c813a,
-    0x304d0188,
-    0x304d8042,
-    0x304e02bf,
-    0x304e81cd,
-    0x304f011d,
-    0x304f8415,
-    0x30500267,
-    0x3050810c,
-    0x3051029c,
-    0x305182a7,
-    0x3052034a,
-    0x30528385,
-    0x30530446,
-    0x3053845e,
-    0x343209aa,
-    0x343289d2,
-    0x343309c5,
-    0x343389ba,
-    0x383209db,
-    0x383289ee,
-    0x38330a0a,
-    0x383389f8,
-    0x3c320f71,
-    0x3c328d11,
-    0x3c330f31,
-    0x3c338e37,
-    0x3c340ded,
-    0x3c348b2e,
-    0x3c350d2a,
-    0x3c358ae2,
-    0x3c360f0d,
-    0x3c368ed7,
-    0x3c370c78,
-    0x3c378d76,
-    0x3c380c0c,
-    0x3c388fb8,
-    0x3c390f81,
-    0x3c398aa9,
-    0x3c3a0b76,
-    0x3c3a8d43,
+    0xc320540,
+    0xc32854b,
+    0xc330556,
+    0xc338563,
+    0xc34056d,
+    0xc348577,
+    0xc35057e,
+    0xc35858a,
+    0xc360591,
+    0xc3685a7,
+    0xc3705bc,
+    0xc3785cd,
+    0xc3805dd,
+    0xc3885f7,
+    0xc39060c,
+    0xc39861b,
+    0xc3a0634,
+    0xc3a8648,
+    0xc3b0654,
+    0xc3b865b,
+    0xc3c0663,
+    0xc3c8671,
+    0xc3d0679,
+    0xc3d8681,
+    0xc3e068c,
+    0x10321723,
+    0x1032973a,
+    0x10331753,
+    0x10339769,
+    0x10341779,
+    0x1034978c,
+    0x1035179a,
+    0x103597a9,
+    0x103617c9,
+    0x103697e8,
+    0x10371805,
+    0x10379822,
+    0x10381837,
+    0x10389859,
+    0x10391878,
+    0x10399897,
+    0x103a18ae,
+    0x103a98c5,
+    0x103b18ce,
+    0x103b98d9,
+    0x103c18f3,
+    0x103c98fb,
+    0x103d1903,
+    0x103d990a,
+    0x103e191d,
+    0x103e992f,
+    0x103f1942,
+    0x103f994b,
+    0x143209aa,
+    0x143289b8,
+    0x143309c4,
+    0x143389d1,
+    0x18320fea,
+    0x18329002,
+    0x18331024,
+    0x18339036,
+    0x18341047,
+    0x18349060,
+    0x18351071,
+    0x18359087,
+    0x18361097,
+    0x183690ac,
+    0x183710c5,
+    0x183790d6,
+    0x183810ec,
+    0x183890fd,
+    0x1839110f,
+    0x18399124,
+    0x183a1136,
+    0x183a9146,
+    0x183b115b,
+    0x183b9168,
+    0x183c117a,
+    0x183c9188,
+    0x183d119b,
+    0x183d91ab,
+    0x183e11c0,
+    0x183e91d1,
+    0x183f11e4,
+    0x183f91f3,
+    0x18401203,
+    0x18409210,
+    0x1841121f,
+    0x18419230,
+    0x18421243,
+    0x18429255,
+    0x18431267,
+    0x18439278,
+    0x18441289,
+    0x1844929a,
+    0x184512ab,
+    0x184592b8,
+    0x184612c6,
+    0x184692d9,
+    0x184712ed,
+    0x184792fa,
+    0x18481309,
+    0x18489318,
+    0x18491329,
+    0x18499336,
+    0x184a1344,
+    0x184a9355,
+    0x184b1366,
+    0x184b9374,
+    0x184c1384,
+    0x184c93aa,
+    0x184d13b9,
+    0x184d93c9,
+    0x184e13d9,
+    0x184e93e8,
+    0x1c320699,
+    0x1c3286a5,
+    0x1c3306b0,
+    0x1c3386bc,
+    0x203213fc,
+    0x20329407,
+    0x2033140f,
+    0x2033941b,
+    0x24321427,
+    0x24329435,
+    0x24331447,
+    0x24339456,
+    0x24341469,
+    0x2434947c,
+    0x24351493,
+    0x243594ab,
+    0x243614b9,
+    0x243694d1,
+    0x243714da,
+    0x243794ec,
+    0x24381500,
+    0x2438950d,
+    0x24391523,
+    0x2439953b,
+    0x243a1553,
+    0x243a955d,
+    0x243b1572,
+    0x243b9580,
+    0x243c1598,
+    0x243c95af,
+    0x243d15ba,
+    0x243d95c8,
+    0x28320a0a,
+    0x28328a19,
+    0x28330a24,
+    0x28338a29,
+    0x28340a34,
+    0x2c3227e7,
+    0x2c32a7f3,
+    0x2c332806,
+    0x2c33a817,
+    0x2c342830,
+    0x2c34a849,
+    0x2c352860,
+    0x2c35a87d,
+    0x2c36289a,
+    0x2c36a8b7,
+    0x2c3728d0,
+    0x2c37a8e9,
+    0x2c3828ff,
+    0x2c38a90d,
+    0x2c39291f,
+    0x2c39a93c,
+    0x2c3a2959,
+    0x2c3aa967,
+    0x2c3b2985,
+    0x2c3ba9a3,
+    0x2c3c29be,
+    0x2c3ca9d2,
+    0x2c3d29e4,
+    0x2c3da9f4,
+    0x2c3e2a02,
+    0x2c3eaa12,
+    0x2c3f2a22,
+    0x2c3faa3d,
+    0x2c402a4e,
+    0x2c40aa69,
+    0x2c412a7d,
+    0x2c41aa90,
+    0x2c422aaf,
+    0x2c42aac3,
+    0x2c432ad6,
+    0x2c43aae5,
+    0x2c442af4,
+    0x2c44ab0b,
+    0x2c452b26,
+    0x2c45ab3e,
+    0x2c462b52,
+    0x2c46ab65,
+    0x2c472b76,
+    0x2c47ab87,
+    0x2c482b98,
+    0x2c48aba9,
+    0x2c492bb8,
+    0x2c49abc5,
+    0x2c4a2bd2,
+    0x2c4aabdf,
+    0x2c4b2be8,
+    0x2c4babfc,
+    0x2c4c2c0b,
+    0x2c4cac19,
+    0x2c4d2c28,
+    0x2c4dac39,
+    0x2c4e2c4a,
+    0x30320000,
+    0x30328018,
+    0x3033002c,
+    0x30338042,
+    0x3034005b,
+    0x3034806c,
+    0x3035007f,
+    0x3035808f,
+    0x3036009d,
+    0x303680b3,
+    0x303700c3,
+    0x303780d8,
+    0x303800e6,
+    0x303880f7,
+    0x30390103,
+    0x3039810c,
+    0x303a011d,
+    0x303a812d,
+    0x303b013a,
+    0x303b8146,
+    0x303c0157,
+    0x303c8165,
+    0x303d0176,
+    0x303d8188,
+    0x303e0199,
+    0x303e81a8,
+    0x303f01b9,
+    0x303f81cd,
+    0x304001df,
+    0x304081ec,
+    0x30410202,
+    0x30418215,
+    0x30420225,
+    0x30428239,
+    0x3043024a,
+    0x3043825a,
+    0x30440265,
+    0x3044826d,
+    0x3045027d,
+    0x30458294,
+    0x304602a1,
+    0x304682b7,
+    0x304702c9,
+    0x304782d5,
+    0x304802e1,
+    0x304882ef,
+    0x30490308,
+    0x30498316,
+    0x304a032b,
+    0x304a8343,
+    0x304b034d,
+    0x304b8361,
+    0x304c0372,
+    0x304c8382,
+    0x304d038f,
+    0x304d83a0,
+    0x304e03b0,
+    0x304e83c2,
+    0x304f03d3,
+    0x304f83e2,
+    0x305003f6,
+    0x30508404,
+    0x30510413,
+    0x3051841c,
+    0x3432093c,
+    0x3432894c,
+    0x34330957,
+    0x34338964,
+    0x3832096d,
+    0x38328980,
+    0x3833098a,
+    0x3833899c,
+    0x3c320a3b,
+    0x3c328a49,
+    0x3c330a60,
+    0x3c338a74,
+    0x3c340a8f,
+    0x3c348aa0,
+    0x3c350aac,
+    0x3c358ac0,
+    0x3c360ad2,
+    0x3c368afb,
+    0x3c370b08,
+    0x3c378b15,
+    0x3c380b23,
+    0x3c388b30,
+    0x3c390b3d,
+    0x3c398b61,
+    0x3c3a0b71,
+    0x3c3a8b89,
     0x3c3b0b9e,
-    0x3c3b8bcf,
-    0x3c3c0e62,
-    0x3c3c8e8d,
-    0x3c3d0fda,
-    0x3c3d8afd,
-    0x3c3e0f8d,
-    0x3c3e8c2e,
-    0x3c3f0bdf,
-    0x3c3f8bab,
-    0x3c400f48,
-    0x3c408fea,
-    0x3c410d59,
-    0x3c418f1a,
-    0x3c420b91,
-    0x3c428ef2,
-    0x3c430fa5,
-    0x3c438b0e,
-    0x3c440c21,
-    0x3c448c41,
-    0x3c450b83,
-    0x3c458bf7,
-    0x3c460dcf,
-    0x3c468fc9,
-    0x3c470cef,
-    0x3c478d8c,
-    0x3c480ca0,
-    0x3c488cb9,
-    0x3c490ccf,
-    0x3c498e1f,
-    0x3c4a0ace,
-    0x3c4a8da8,
-    0x3c4b0cdc,
-    0x3c4b8d00,
-    0x3c4c0e07,
-    0x3c4c8c54,
-    0x3c4d0b40,
-    0x3c4d8b1a,
-    0x3c4e0eae,
-    0x3c4e8b69,
-    0x3c4f0ab7,
-    0x40321e18,
-    0x4032a090,
-    0x4033275e,
-    0x40339d9e,
-    0x40341d4a,
-    0x4034a714,
-    0x40352020,
-    0x4035a21d,
-    0x40361dd4,
-    0x403729bf,
-    0x40379ba4,
-    0x4038205f,
-    0x4038a168,
-    0x403921e0,
-    0x40399e9e,
-    0x403a2a1c,
-    0x403aa8d5,
-    0x403b29cc,
-    0x403ba3ae,
-    0x403c2b0e,
-    0x403c9f93,
-    0x403d293b,
-    0x403da3df,
-    0x403e24e0,
-    0x403ea5b1,
-    0x403f1e61,
-    0x403fa6bc,
-    0x404021f8,
-    0x40409fbf,
-    0x40411e30,
-    0x4041ab3f,
-    0x404226e0,
-    0x4042a238,
-    0x40431c5c,
-    0x4043a680,
-    0x404420d1,
-    0x4044a301,
-    0x404522b4,
-    0x40459ef4,
-    0x404625e8,
-    0x4046a65c,
-    0x4047235d,
-    0x4047a73e,
-    0x40482895,
-    0x40489cc0,
-    0x4049220f,
-    0x4049a39e,
-    0x404a1b3a,
-    0x404a9eb7,
-    0x404b9d21,
-    0x404c2030,
-    0x404c9a58,
-    0x404d228a,
-    0x404da0ca,
-    0x404e1a72,
-    0x404ea0dc,
-    0x404f1e7c,
-    0x404fa9e9,
-    0x40502070,
-    0x4050a6cb,
-    0x40511c47,
-    0x4051aa72,
-    0x40522a32,
-    0x4052a992,
-    0x40532447,
-    0x40539fdc,
-    0x40542a5d,
-    0x4054a0e9,
-    0x40551de0,
-    0x4055a852,
-    0x40561e8a,
-    0x40569b54,
-    0x405729a4,
-    0x4057a152,
-    0x40581ed0,
-    0x4058a29f,
-    0x405927e7,
-    0x4059a63b,
-    0x405a2317,
-    0x405a9f78,
-    0x405b242b,
-    0x405bab6b,
-    0x405c1d77,
-    0x405c9ce4,
-    0x405d2463,
-    0x405da5c2,
-    0x405e2706,
-    0x405ea1a9,
-    0x405f2121,
-    0x405f9eea,
-    0x40602840,
-    0x4060a9b2,
-    0x40611b73,
-    0x40619b92,
-    0x406227fd,
-    0x40629db9,
-    0x406325fc,
-    0x4063a54f,
-    0x406420b2,
-    0x4064a36e,
-    0x40651bbc,
-    0x4065a5d5,
-    0x40662792,
-    0x4066a180,
-    0x40671a7e,
-    0x4067a479,
-    0x40681e00,
-    0x40689bd9,
-    0x40691c37,
-    0x40699f04,
-    0x406a295a,
-    0x406aa4c9,
-    0x406b1e46,
-    0x406ba205,
-    0x406c2599,
-    0x406ca918,
-    0x406d23f5,
-    0x406da538,
-    0x406e1c9d,
-    0x406ea721,
-    0x406f23ca,
-    0x406fa1c2,
-    0x40701f69,
-    0x40709fa7,
-    0x40712af2,
-    0x40719ab4,
-    0x40721d82,
-    0x4072a4ac,
-    0x407326f9,
-    0x4073a04a,
-    0x40742867,
-    0x4074a826,
-    0x40752b48,
-    0x40759a48,
-    0x40762779,
-    0x40769ff3,
-    0x407720fc,
-    0x4077ab30,
-    0x40782457,
-    0x4078a811,
-    0x4079286f,
-    0x4079a582,
-    0x407a1ad3,
-    0x407a9d41,
-    0x407b251b,
-    0x407b9d10,
-    0x407c2a00,
-    0x407ca69b,
-    0x407d20ab,
-    0x407d9ded,
-    0x407e1bfc,
-    0x407e9aeb,
-    0x407f1d8e,
-    0x407f9c19,
-    0x40802976,
-    0x4080a15d,
-    0x408128b2,
-    0x4081a174,
-    0x408222e5,
-    0x40829b02,
-    0x40832005,
-    0x40839cfa,
-    0x40841f86,
-    0x4084a38a,
-    0x40851d63,
-    0x4085a620,
-    0x4086210a,
-    0x40869b1e,
-    0x40872334,
-    0x4087a272,
-    0x4088256d,
-    0x40889d39,
-    0x408928fb,
-    0x4089a2d1,
-    0x408a2497,
-    0x408a9a96,
-    0x408b2aa9,
-    0x408baa8b,
-    0x408c2a4a,
-    0x408caac9,
-    0x408d2253,
-    0x408da138,
-    0x408e2193,
-    0x408ea7c3,
-    0x408f27a9,
-    0x408f9f1d,
-    0x409020ba,
-    0x40909f2d,
-    0x40911f4e,
-    0x4091a4fe,
-    0x40921c78,
-    0x40929c92,
-    0x40931d04,
-    0x4093a412,
-    0x40942346,
-    0x4094aae9,
-    0x4095243e,
-    0x40959fcd,
-    0x40961d53,
-    0x44320557,
-    0x44328524,
-    0x4433056f,
-    0x4433848f,
-    0x4434059a,
-    0x44348487,
-    0x4435052d,
-    0x4435849c,
-    0x443605a4,
-    0x44368585,
-    0x4437057b,
-    0x44378590,
-    0x4438046c,
-    0x44388534,
-    0x44390565,
-    0x4439847e,
-    0x443a04e7,
-    0x443a8503,
-    0x443b04ac,
-    0x443b84c7,
-    0x4c32172e,
-    0x4c32966e,
-    0x4c33165f,
-    0x4c3396fa,
-    0x4c34175e,
-    0x4c349768,
-    0x4c3516ec,
-    0x4c3597be,
-    0x4c361798,
-    0x4c3697d1,
-    0x4c37174e,
-    0x4c379780,
-    0x4c3816da,
-    0x4c38970f,
-    0x4c3917ab,
-    0x4c399720,
-    0x4c3a173c,
-    0x4c3a96cd,
-    0x4c3b1696,
-    0x4c3b96b1,
-    0x4c3c167d,
-    0x50323180,
-    0x5032b2f0,
-    0x50333119,
-    0x5033b021,
-    0x50343056,
-    0x5034b2d6,
-    0x50353069,
-    0x5035b1e2,
-    0x5036327e,
-    0x5036b169,
-    0x503733b7,
-    0x5037b15e,
-    0x5038309d,
-    0x5038b397,
-    0x50393225,
-    0x5039b14d,
-    0x503a31ad,
-    0x503ab1cf,
-    0x503b32b4,
-    0x503bb3c7,
-    0x503c30de,
-    0x503cb294,
-    0x503d321c,
-    0x503db103,
-    0x503e3357,
-    0x503eb383,
-    0x503f3331,
-    0x503fb175,
-    0x504032c2,
-    0x5040b032,
-    0x50413078,
-    0x5041b0bd,
-    0x50423252,
-    0x5042b0f1,
-    0x50433198,
-    0x5043b246,
-    0x504430cd,
-    0x5044b26d,
-    0x504533a8,
-    0x5045b343,
-    0x504630ac,
-    0x5046b304,
-    0x50473234,
-    0x5047b20d,
-    0x5048313c,
-    0x5048b18b,
-    0x504931bb,
-    0x5049b25a,
-    0x504a336c,
-    0x504ab31a,
-    0x504b3045,
-    0x504bb2a0,
-    0x504c33a0,
-    0x504cb12b,
-    0x504d300c,
-    0x504db1f3,
-    0x504e308d,
-    0x6832104b,
-    0x6832901c,
-    0x6833103a,
-    0x6833900b,
-    0x6834102c,
-    0x68349058,
-    0x6c320ffa,
-    0x74320a53,
-    0x74328a65,
-    0x783207b3,
-    0x783287d9,
-    0x783307c5,
-    0x78338781,
-    0x7834098e,
-    0x7834899b,
-    0x7835076d,
-    0x78358749,
-    0x78360737,
-    0x7836875b,
-    0x78370811,
-    0x783787ff,
-    0x783807ed,
-    0x78388868,
-    0x78390884,
-    0x783988a0,
-    0x783a08bc,
-    0x783a88e8,
-    0x783b08d2,
-    0x783b8851,
-    0x783c0823,
-    0x783c883a,
-    0x783d0795,
-    0x783d8964,
-    0x783e0972,
-    0x783e8980,
-    0x783f0948,
-    0x783f892a,
-    0x78400939,
-    0x7840891b,
-    0x784108fe,
-    0x80321486,
+    0x3c3b8bb3,
+    0x3c3c0bc0,
+    0x3c3c8bd3,
+    0x3c3d0be6,
+    0x3c3d8c0a,
+    0x3c3e0c32,
+    0x3c3e8c4b,
+    0x3c3f0c61,
+    0x3c3f8c6e,
+    0x3c400c81,
+    0x3c408c92,
+    0x3c410ca3,
+    0x3c418cbc,
+    0x3c420cd5,
+    0x3c428ceb,
+    0x3c430d08,
+    0x3c438d1e,
+    0x3c440d3a,
+    0x3c448d61,
+    0x3c450d7f,
+    0x3c458d99,
+    0x3c460db1,
+    0x3c468dc9,
+    0x3c470df4,
+    0x3c478e1f,
+    0x3c480e40,
+    0x3c488e69,
+    0x3c490e84,
+    0x3c498e9f,
+    0x3c4a0eac,
+    0x3c4a8ec3,
+    0x3c4b0eda,
+    0x3c4b8f03,
+    0x3c4c0f13,
+    0x3c4c8f1f,
+    0x3c4d0f37,
+    0x3c4d8f4a,
+    0x3c4e0f5b,
+    0x3c4e8f6c,
+    0x3c4f0f7c,
+    0x40321956,
+    0x40329970,
+    0x4033197c,
+    0x40339994,
+    0x403419b2,
+    0x403499d1,
+    0x403519e8,
+    0x40359a04,
+    0x40361a20,
+    0x40369a3a,
+    0x40371a59,
+    0x40379a78,
+    0x40381a90,
+    0x40389aad,
+    0x40391ad0,
+    0x40399aed,
+    0x403a1b0b,
+    0x403a9b1b,
+    0x403b1b30,
+    0x403b9b4c,
+    0x403c1b66,
+    0x403c9b71,
+    0x403d1b94,
+    0x403d9bb8,
+    0x403e1bce,
+    0x403e9bd8,
+    0x403f1be4,
+    0x403f9bf5,
+    0x40401c0d,
+    0x40409c15,
+    0x40411c1e,
+    0x40419c27,
+    0x40421c37,
+    0x40429c4b,
+    0x40431c56,
+    0x40439c62,
+    0x40441c7d,
+    0x40449c89,
+    0x40451c96,
+    0x40459ca9,
+    0x40461cc1,
+    0x40469cd9,
+    0x40471cef,
+    0x40479d0a,
+    0x40481d25,
+    0x40489d39,
+    0x40491d52,
+    0x40499d6b,
+    0x404a1d85,
+    0x404a9d8f,
+    0x404b1d9f,
+    0x404b9dc0,
+    0x404c1ddb,
+    0x404c9de9,
+    0x404d1df6,
+    0x404d9e0a,
+    0x404e1e22,
+    0x404e9e30,
+    0x404f1e3f,
+    0x404f9e56,
+    0x40501e68,
+    0x40509e83,
+    0x40511e9d,
+    0x40519eb2,
+    0x40521ec3,
+    0x40529ee3,
+    0x40531efe,
+    0x40539f0e,
+    0x40541f1a,
+    0x40549f2d,
+    0x40551f43,
+    0x40559f61,
+    0x40561f6e,
+    0x40569f78,
+    0x40571f86,
+    0x40579fa1,
+    0x40581fbc,
+    0x40589fdb,
+    0x40591ff0,
+    0x4059a005,
+    0x405a2022,
+    0x405aa036,
+    0x405b2052,
+    0x405ba068,
+    0x405c2085,
+    0x405ca097,
+    0x405d20ae,
+    0x405da0bf,
+    0x405e20db,
+    0x405ea0ef,
+    0x405f20ff,
+    0x405fa11b,
+    0x40602130,
+    0x4060a146,
+    0x40612163,
+    0x4061a17c,
+    0x4062218f,
+    0x4062a198,
+    0x406321a8,
+    0x4063a1b4,
+    0x406421ca,
+    0x4064a1e8,
+    0x406521fd,
+    0x4065a21a,
+    0x40662231,
+    0x4066a24f,
+    0x4067226c,
+    0x4067a283,
+    0x406822a1,
+    0x4068a2b8,
+    0x406922d0,
+    0x4069a2e1,
+    0x406a22f4,
+    0x406aa307,
+    0x406b231b,
+    0x406ba33f,
+    0x406c235a,
+    0x406ca37b,
+    0x406d239f,
+    0x406da3ba,
+    0x406e23db,
+    0x406ea3f0,
+    0x406f2409,
+    0x406fa416,
+    0x40702424,
+    0x4070a431,
+    0x4071244e,
+    0x4071a46e,
+    0x40722489,
+    0x4072a4a2,
+    0x407324b9,
+    0x4073a4d3,
+    0x407424f7,
+    0x4074a50d,
+    0x40752521,
+    0x4075a536,
+    0x40762550,
+    0x4076a562,
+    0x40772577,
+    0x4077a59d,
+    0x407825ba,
+    0x4078a5dd,
+    0x40792603,
+    0x4079a620,
+    0x407a2643,
+    0x407aa65f,
+    0x407b267b,
+    0x407ba68d,
+    0x407c269a,
+    0x407ca6a7,
+    0x407d26c4,
+    0x407da6db,
+    0x407e26f7,
+    0x407ea70d,
+    0x407f2725,
+    0x407fa738,
+    0x4080274d,
+    0x4080a766,
+    0x40812784,
+    0x4081a7a4,
+    0x408227ad,
+    0x4082a7c9,
+    0x408327d2,
+    0x4432042a,
+    0x4432843c,
+    0x44330445,
+    0x4433844d,
+    0x4434045a,
+    0x4434846a,
+    0x44350485,
+    0x443584a5,
+    0x443604c1,
+    0x443684e2,
+    0x443704e9,
+    0x443784f7,
+    0x44380501,
+    0x4438850d,
+    0x44390517,
+    0x44398522,
+    0x443a052c,
+    0x443a8536,
+    0x4c3215d0,
+    0x4c3295df,
+    0x4c3315ee,
+    0x4c339607,
+    0x4c341622,
+    0x4c34963e,
+    0x4c351650,
+    0x4c35965e,
+    0x4c361673,
+    0x4c369684,
+    0x4c371692,
+    0x4c3796a0,
+    0x4c3816b2,
+    0x4c3896c2,
+    0x4c3916cc,
+    0x4c3996e4,
+    0x4c3a16fc,
+    0x4c3a970f,
+    0x50322c5b,
+    0x5032ac70,
+    0x50332c81,
+    0x5033ac94,
+    0x50342ca5,
+    0x5034acb8,
+    0x50352cc7,
+    0x5035acdc,
+    0x50362cec,
+    0x5036acfb,
+    0x50372d0c,
+    0x5037ad1c,
+    0x50382d2d,
+    0x5038ad40,
+    0x50392d52,
+    0x5039ad68,
+    0x503a2d7a,
+    0x503aad8b,
+    0x503b2d9c,
+    0x503badad,
+    0x503c2db8,
+    0x503cadc4,
+    0x503d2dcf,
+    0x503dadda,
+    0x503e2de7,
+    0x503eadfc,
+    0x503f2e0a,
+    0x503fae1e,
+    0x50402e31,
+    0x5040ae42,
+    0x50412e5c,
+    0x5041ae6b,
+    0x50422e74,
+    0x5042ae83,
+    0x50432e95,
+    0x5043aea1,
+    0x50442ea9,
+    0x5044aebc,
+    0x50452ecd,
+    0x5045aee3,
+    0x50462eef,
+    0x5046af03,
+    0x50472f11,
+    0x5047af25,
+    0x50482f3f,
+    0x5048af53,
+    0x50492f69,
+    0x5049af80,
+    0x504a2f92,
+    0x504aafa6,
+    0x504b2fbb,
+    0x504bafd2,
+    0x504c2fe6,
+    0x504cafef,
+    0x504d2ff7,
+    0x504db006,
+    0x504e3016,
+    0x68320f9d,
+    0x68328fae,
+    0x68330fbe,
+    0x68338fcc,
+    0x68340fd9,
+    0x6c320f8c,
+    0x743209e5,
+    0x743289f7,
+    0x783206c9,
+    0x783286db,
+    0x783306ed,
+    0x783386ff,
+    0x78340713,
+    0x78348727,
+    0x78350745,
+    0x78358757,
+    0x7836076b,
+    0x7836877f,
+    0x78370791,
+    0x783787a3,
+    0x783807b5,
+    0x783887cc,
+    0x783907e3,
+    0x783987fa,
+    0x783a0816,
+    0x783a8832,
+    0x783b084e,
+    0x783b8864,
+    0x783c087a,
+    0x783c8890,
+    0x783d08ad,
+    0x783d88bc,
+    0x783e08cb,
+    0x783e88da,
+    0x783f08f6,
+    0x783f8904,
+    0x78400912,
+    0x78408920,
+    0x7841092d,
+    0x803213f7,
 };
 
 static const char kFunctionStringData[] =
@@ -777,11 +719,7 @@
     "ASN1_item_pack\0"
     "ASN1_item_unpack\0"
     "ASN1_mbstring_ncopy\0"
-    "ASN1_pack_string\0"
-    "ASN1_seq_pack\0"
-    "ASN1_seq_unpack\0"
     "ASN1_template_new\0"
-    "ASN1_unpack_string\0"
     "BIO_new_NDEF\0"
     "BN_to_ASN1_ENUMERATED\0"
     "BN_to_ASN1_INTEGER\0"
@@ -827,9 +765,7 @@
     "BIO_zero_copy_get_read_buf_done\0"
     "BIO_zero_copy_get_write_buf\0"
     "BIO_zero_copy_get_write_buf_done\0"
-    "bio_ctrl\0"
     "bio_io\0"
-    "bio_ip_and_port_to_socket_and_addr\0"
     "bio_make_pair\0"
     "bio_write\0"
     "buffer_ctrl\0"
@@ -980,7 +916,6 @@
     "ECDSA_do_sign_ex\0"
     "ECDSA_do_verify\0"
     "ECDSA_sign_ex\0"
-    "ECDSA_sign_setup\0"
     "digest_to_bn\0"
     "ecdsa_sign_setup\0"
     "EVP_DigestSignAlgorithm\0"
@@ -1036,7 +971,6 @@
     "pkey_rsa_sign\0"
     "rsa_algor_to_md\0"
     "rsa_digest_verify_init_from_algorithm\0"
-    "rsa_item_verify\0"
     "rsa_mgf1_to_md\0"
     "rsa_priv_decode\0"
     "rsa_priv_encode\0"
@@ -1076,7 +1010,6 @@
     "PKCS12_get_key_and_certs\0"
     "PKCS12_handle_content_info\0"
     "PKCS12_handle_content_infos\0"
-    "PKCS12_parse\0"
     "PKCS5_pbe2_set_iv\0"
     "PKCS5_pbe_set\0"
     "PKCS5_pbe_set0_algor\0"
@@ -1088,9 +1021,7 @@
     "pbe_crypt\0"
     "pkcs12_item_decrypt_d2i\0"
     "pkcs12_item_i2d_encrypt\0"
-    "pkcs12_key_gen_asc\0"
     "pkcs12_key_gen_raw\0"
-    "pkcs12_key_gen_uni\0"
     "pkcs12_pbe_keyivgen\0"
     "BN_BLINDING_convert_ex\0"
     "BN_BLINDING_create_param\0"
@@ -1103,12 +1034,10 @@
     "RSA_padding_add_PKCS1_PSS_mgf1\0"
     "RSA_padding_add_PKCS1_type_1\0"
     "RSA_padding_add_PKCS1_type_2\0"
-    "RSA_padding_add_SSLv23\0"
     "RSA_padding_add_none\0"
     "RSA_padding_check_PKCS1_OAEP_mgf1\0"
     "RSA_padding_check_PKCS1_type_1\0"
     "RSA_padding_check_PKCS1_type_2\0"
-    "RSA_padding_check_SSLv23\0"
     "RSA_padding_check_none\0"
     "RSA_recover_crt_params\0"
     "RSA_sign\0"
@@ -1122,20 +1051,17 @@
     "rsa_setup_blinding\0"
     "sign_raw\0"
     "verify_raw\0"
-    "D2I_SSL_SESSION\0"
     "SSL_CTX_check_private_key\0"
     "SSL_CTX_new\0"
     "SSL_CTX_set_cipher_list\0"
     "SSL_CTX_set_cipher_list_tls11\0"
     "SSL_CTX_set_session_id_context\0"
-    "SSL_CTX_set_ssl_version\0"
     "SSL_CTX_use_PrivateKey\0"
     "SSL_CTX_use_PrivateKey_ASN1\0"
     "SSL_CTX_use_PrivateKey_file\0"
     "SSL_CTX_use_RSAPrivateKey\0"
     "SSL_CTX_use_RSAPrivateKey_ASN1\0"
     "SSL_CTX_use_RSAPrivateKey_file\0"
-    "SSL_CTX_use_authz\0"
     "SSL_CTX_use_certificate\0"
     "SSL_CTX_use_certificate_ASN1\0"
     "SSL_CTX_use_certificate_chain_file\0"
@@ -1160,9 +1086,7 @@
     "SSL_set_cipher_list\0"
     "SSL_set_fd\0"
     "SSL_set_rfd\0"
-    "SSL_set_session\0"
     "SSL_set_session_id_context\0"
-    "SSL_set_session_ticket_ext\0"
     "SSL_set_wfd\0"
     "SSL_shutdown\0"
     "SSL_use_PrivateKey\0"
@@ -1171,18 +1095,14 @@
     "SSL_use_RSAPrivateKey\0"
     "SSL_use_RSAPrivateKey_ASN1\0"
     "SSL_use_RSAPrivateKey_file\0"
-    "SSL_use_authz\0"
     "SSL_use_certificate\0"
     "SSL_use_certificate_ASN1\0"
     "SSL_use_certificate_file\0"
     "SSL_use_psk_identity_hint\0"
     "SSL_write\0"
-    "authz_find_data\0"
-    "check_suiteb_cipher_list\0"
     "d2i_SSL_SESSION\0"
     "d2i_SSL_SESSION_get_octet_string\0"
     "d2i_SSL_SESSION_get_string\0"
-    "do_dtls1_write\0"
     "do_ssl3_write\0"
     "dtls1_accept\0"
     "dtls1_buffer_record\0"
@@ -1192,39 +1112,22 @@
     "dtls1_get_hello_verify\0"
     "dtls1_get_message\0"
     "dtls1_get_message_fragment\0"
-    "dtls1_heartbeat\0"
     "dtls1_preprocess_fragment\0"
     "dtls1_process_record\0"
     "dtls1_read_bytes\0"
     "dtls1_send_hello_verify_request\0"
     "dtls1_write_app_data_bytes\0"
-    "fclose\0"
-    "fprintf\0"
     "i2d_SSL_SESSION\0"
-    "printf\0"
-    "read_authz\0"
-    "ssl23_accept\0"
-    "ssl23_client_hello\0"
-    "ssl23_connect\0"
-    "ssl23_get_client_hello\0"
-    "ssl23_get_server_hello\0"
-    "ssl23_get_v2_client_hello\0"
-    "ssl23_peek\0"
-    "ssl23_read\0"
-    "ssl23_write\0"
     "ssl3_accept\0"
     "ssl3_callback_ctrl\0"
     "ssl3_cert_verify_hash\0"
-    "ssl3_change_cipher_state\0"
     "ssl3_check_cert_and_algorithm\0"
-    "ssl3_check_client_hello\0"
     "ssl3_connect\0"
     "ssl3_ctrl\0"
     "ssl3_ctx_ctrl\0"
     "ssl3_digest_cached_records\0"
     "ssl3_do_change_cipher_spec\0"
     "ssl3_expect_change_cipher_spec\0"
-    "ssl3_generate_key_block\0"
     "ssl3_get_cert_status\0"
     "ssl3_get_cert_verify\0"
     "ssl3_get_certificate_request\0"
@@ -1253,11 +1156,9 @@
     "ssl3_send_client_certificate\0"
     "ssl3_send_client_hello\0"
     "ssl3_send_client_key_exchange\0"
-    "ssl3_send_new_session_ticket\0"
     "ssl3_send_server_certificate\0"
     "ssl3_send_server_hello\0"
     "ssl3_send_server_key_exchange\0"
-    "ssl3_setup_key_block\0"
     "ssl3_setup_read_buffer\0"
     "ssl3_setup_write_buffer\0"
     "ssl3_write_bytes\0"
@@ -1270,7 +1171,6 @@
     "ssl_add_serverhello_renegotiate_ext\0"
     "ssl_add_serverhello_tlsext\0"
     "ssl_add_serverhello_use_srtp_ext\0"
-    "ssl_bad_method\0"
     "ssl_build_cert_chain\0"
     "ssl_bytes_to_cipher_list\0"
     "ssl_cert_dup\0"
@@ -1289,18 +1189,15 @@
     "ssl_get_server_cert_index\0"
     "ssl_get_sign_pkey\0"
     "ssl_init_wbio_buffer\0"
-    "ssl_new\0"
     "ssl_parse_clienthello_renegotiate_ext\0"
     "ssl_parse_clienthello_tlsext\0"
     "ssl_parse_clienthello_use_srtp_ext\0"
     "ssl_parse_serverhello_renegotiate_ext\0"
     "ssl_parse_serverhello_tlsext\0"
     "ssl_parse_serverhello_use_srtp_ext\0"
-    "ssl_prepare_clienthello_tlsext\0"
     "ssl_scan_clienthello_tlsext\0"
     "ssl_scan_serverhello_tlsext\0"
     "ssl_sess_cert_new\0"
-    "ssl_set_authz\0"
     "ssl_set_cert\0"
     "ssl_set_pkey\0"
     "ssl_undefined_const_function\0"
@@ -1312,19 +1209,14 @@
     "tls1_cert_verify_mac\0"
     "tls1_change_cipher_state\0"
     "tls1_change_cipher_state_aead\0"
-    "tls1_change_cipher_state_cipher\0"
     "tls1_check_duplicate_extensions\0"
     "tls1_enc\0"
     "tls1_export_keying_material\0"
-    "tls1_get_server_supplemental_data\0"
-    "tls1_heartbeat\0"
     "tls1_prf\0"
-    "tls1_send_server_supplemental_data\0"
     "tls1_setup_key_block\0"
     "ASN1_digest\0"
     "ASN1_item_sign_ctx\0"
     "ASN1_item_verify\0"
-    "ASN1_sign\0"
     "NETSCAPE_SPKI_b64_decode\0"
     "NETSCAPE_SPKI_b64_encode\0"
     "PKCS7_get_certificates\0"
@@ -1371,7 +1263,6 @@
     "add_cert_dir\0"
     "by_file_ctrl\0"
     "check_policy\0"
-    "d2i_X509_PKEY\0"
     "dir_ctrl\0"
     "get_cert_by_subject\0"
     "i2d_DSA_PUBKEY\0"
@@ -1440,873 +1331,644 @@
     "";
 
 static const uint32_t kReasonValues[] = {
-    0xc320b41,
-    0xc328b8e,
-    0xc330b11,
-    0xc338ba2,
-    0xc340b5e,
-    0xc348b4e,
-    0xc350ae8,
-    0xc358acf,
-    0xc360af4,
-    0xc368aa1,
-    0xc370b7f,
-    0xc378b23,
-    0xc380a94,
-    0xc388ab0,
-    0xc390b69,
-    0xc398ac0,
-    0xc3a0b31,
-    0x103219e0,
-    0x10331a1d,
-    0x103398f9,
-    0x10341861,
-    0x1034993f,
-    0x10351b19,
-    0x10358b8e,
-    0x10361ad7,
-    0x10369b3c,
-    0x10370e3c,
-    0x10379a30,
-    0x103818ea,
-    0x10389a84,
-    0x10391ac5,
-    0x1039999e,
-    0x103a1816,
-    0x103a9915,
-    0x103b198d,
-    0x103b983b,
-    0x103c1a5a,
-    0x103c87fb,
-    0x103d1822,
-    0x103d9930,
-    0x103e1b02,
-    0x103e9a9c,
-    0x103f07b1,
-    0x103f9876,
-    0x10401a0a,
-    0x1040995b,
-    0x10411aec,
-    0x104199f7,
-    0x10421099,
-    0x1042988b,
-    0x10431ab1,
-    0x1043984e,
-    0x104419d1,
-    0x1044989e,
-    0x10451976,
-    0x10459b2e,
-    0x10461a4a,
-    0x104698b7,
-    0x104719b2,
-    0x10479a6e,
-    0x104818cc,
-    0x14320e2d,
-    0x14328e1f,
-    0x14330e3c,
-    0x14338e4e,
-    0x18320930,
-    0x18329453,
-    0x1833123c,
-    0x183391a8,
-    0x1834136d,
-    0x18348e6b,
-    0x18350613,
-    0x183593a7,
-    0x183612e8,
-    0x18369484,
-    0x18371150,
-    0x18379119,
-    0x18381344,
-    0x18389105,
-    0x18391332,
-    0x18399310,
-    0x183a1321,
-    0x183a9407,
-    0x183b1166,
-    0x183b93b6,
-    0x183c12b0,
-    0x183c80db,
-    0x183d1270,
-    0x183d9260,
-    0x183e1395,
-    0x183e9250,
-    0x183f1386,
-    0x183f91bb,
-    0x1840141d,
-    0x1840917b,
-    0x184112c4,
-    0x18419226,
-    0x184210ef,
-    0x184291cf,
-    0x184311f4,
-    0x18439300,
-    0x18441218,
-    0x184492f5,
-    0x18451285,
-    0x184592d4,
-    0x18461438,
-    0x18469193,
-    0x18470cb1,
-    0x18478132,
-    0x1848129c,
-    0x184888b8,
-    0x1849010c,
-    0x1849912e,
-    0x184a146e,
-    0x184a93eb,
-    0x184b13ca,
-    0x203214a6,
-    0x243215df,
-    0x243295d1,
-    0x24331643,
-    0x243394d1,
-    0x24341523,
-    0x243494c4,
-    0x24351514,
-    0x243594de,
-    0x24360bd4,
-    0x24369650,
-    0x24371619,
-    0x243795ed,
-    0x24381589,
-    0x24389502,
-    0x24391575,
-    0x24399607,
-    0x243a155b,
-    0x243a95a4,
-    0x243b14b2,
-    0x243b963a,
-    0x243c0088,
-    0x243c9667,
-    0x243d08fc,
-    0x243d95c3,
-    0x243e15b6,
-    0x243e94ef,
-    0x243f1540,
-    0x243f962c,
-    0x28320e7e,
-    0x28328e5f,
-    0x28330e3c,
-    0x28338e6b,
-    0x2c323c22,
-    0x2c32bc8a,
-    0x2c3316f7,
-    0x2c339407,
-    0x2c343b35,
-    0x2c34bae2,
-    0x2c3525be,
-    0x2c3594a6,
-    0x2c363b62,
-    0x2c36bba9,
-    0x2c373b08,
-    0x2c37bc4d,
-    0x2c383bf3,
-    0x2c38bc65,
-    0x2c393bbd,
-    0x2c398967,
-    0x2c3a3cdd,
-    0x2c3abbdf,
-    0x2c3b3cf0,
-    0x2c3c3b97,
-    0x2c3cbccc,
-    0x2c3d3ad0,
-    0x2c3dbb87,
-    0x2c3e3cad,
-    0x2c3ebd01,
-    0x2c3f010c,
-    0x2c3fbaf6,
-    0x2c403c09,
-    0x2c40bb74,
-    0x2c413c7d,
-    0x2c41bc3f,
-    0x2c423b55,
-    0x2c42bbce,
-    0x2c433abe,
-    0x2c43bb23,
-    0x2c443b48,
-    0x2c44bab0,
-    0x2c4503ec,
-    0x30320034,
-    0x30328000,
-    0x30330506,
-    0x303388a4,
-    0x303402d6,
-    0x3034828a,
-    0x303504bf,
-    0x30358232,
-    0x30360392,
-    0x30368124,
-    0x303705e2,
-    0x303785f3,
-    0x30380582,
-    0x30388895,
-    0x30398088,
-    0x303a0076,
-    0x303a82c3,
-    0x303b010c,
-    0x303b8727,
-    0x303c00bc,
-    0x303c8625,
-    0x303d070e,
-    0x303d8023,
-    0x303e0657,
-    0x303e847a,
-    0x303f04f7,
-    0x303f832d,
-    0x30400430,
-    0x30408453,
-    0x3041077d,
-    0x3041805d,
-    0x3042082c,
-    0x30428221,
-    0x3043079e,
-    0x304385bc,
-    0x3044029a,
-    0x3044855e,
-    0x304507e5,
-    0x304587b1,
-    0x30460967,
-    0x304681e4,
-    0x3047014e,
-    0x3047834d,
-    0x304808d0,
-    0x304882f1,
-    0x30490049,
-    0x304986f5,
-    0x304a0268,
-    0x304a8804,
-    0x304b0875,
-    0x304b8276,
-    0x304c0422,
-    0x304c8598,
-    0x304d0696,
-    0x304d894c,
-    0x304e017d,
-    0x304e86ae,
-    0x304f000e,
-    0x304f8552,
-    0x30500306,
-    0x305082e5,
-    0x305105aa,
-    0x305187fb,
-    0x305204df,
-    0x3052813f,
-    0x3053052c,
-    0x3053833a,
-    0x3054020d,
-    0x30548765,
-    0x30550409,
-    0x305583b8,
-    0x30560442,
-    0x30568866,
-    0x30570316,
-    0x305784d2,
-    0x305803d1,
-    0x30588930,
-    0x305900db,
-    0x305984a0,
-    0x305a890f,
-    0x305b051b,
-    0x305b8462,
-    0x305c06c2,
-    0x305c88fc,
-    0x305d063d,
-    0x305d8603,
-    0x305e06dd,
-    0x305e848c,
-    0x305f0613,
-    0x305f81ad,
-    0x306001f9,
-    0x306088b8,
-    0x3061016a,
-    0x30618574,
-    0x306204ec,
-    0x30628132,
-    0x306305cf,
-    0x306388dc,
-    0x306481c9,
-    0x3065878d,
-    0x3066035c,
-    0x306680a2,
-    0x3067066d,
-    0x3067815d,
-    0x30680744,
-    0x306883a5,
-    0x30690845,
-    0x306980ec,
-    0x306a0053,
-    0x306a809a,
-    0x306b0371,
-    0x306b824b,
-    0x306c02b3,
-    0x306c874f,
-    0x306d0681,
-    0x306d8541,
-    0x306e0193,
-    0x306e895d,
-    0x306f00c3,
-    0x306f8819,
-    0x307003ec,
-    0x34320dca,
-    0x34328d99,
-    0x34330ddd,
-    0x34338e09,
-    0x34340dec,
-    0x34348dad,
-    0x3c320fec,
-    0x3c328fdc,
-    0x3c330e94,
-    0x3c339007,
-    0x3c340b4e,
-    0x3c348fc8,
-    0x3c350ef8,
-    0x3c358f74,
-    0x3c3600db,
-    0x3c368ead,
-    0x3c370f93,
-    0x3c378fb4,
-    0x3c380f43,
-    0x3c388e6b,
-    0x3c390f85,
-    0x3c398f5c,
-    0x3c3a0ee5,
-    0x3c3a9019,
-    0x3c3b105b,
-    0x3c3b904d,
-    0x3c3c1069,
-    0x3c3c9039,
-    0x3c3d0f2e,
-    0x3c3d8f13,
-    0x3c3e0ec8,
-    0x3c3e8fa0,
-    0x3c3f102f,
-    0x40323698,
-    0x4032a172,
-    0x40332524,
-    0x40339d9a,
-    0x40342a91,
-    0x40349d67,
-    0x4035326b,
-    0x4035a5a3,
-    0x40362c2c,
-    0x4036a217,
-    0x4037248d,
-    0x40379ced,
-    0x40382af1,
-    0x4038ba8f,
-    0x40391ca3,
-    0x4039a3d0,
-    0x403a1c4c,
-    0x403aa042,
-    0x403b1b53,
-    0x403baa11,
-    0x403c1e05,
-    0x403cb2d3,
-    0x403d3628,
-    0x403da7ce,
-    0x403e27b5,
-    0x403ea706,
-    0x403f2b7c,
-    0x403fb7a1,
-    0x40401c72,
-    0x4040ada7,
-    0x404125f2,
-    0x4041aae4,
-    0x404322d1,
-    0x4043b0a9,
-    0x40441c0c,
-    0x4044ae97,
-    0x4045a10f,
-    0x40460a5c,
-    0x40469bdf,
-    0x40473738,
-    0x40479e16,
-    0x404828ce,
-    0x4048b6b7,
-    0x40492cb9,
-    0x404a2d06,
-    0x404ab6dc,
-    0x404b3a09,
-    0x404b9dcb,
-    0x404c2d6d,
-    0x404ca086,
-    0x404d299b,
-    0x404db579,
-    0x404e1f6e,
-    0x404ea74c,
-    0x404f21df,
-    0x404fb04d,
-    0x40502ecb,
-    0x4050a14b,
-    0x40512277,
-    0x40519b3c,
-    0x40523031,
-    0x4052ba71,
-    0x40532dea,
-    0x40539ecc,
-    0x40542fad,
-    0x4055384e,
-    0x40559fcb,
-    0x405632bb,
-    0x4056a4e6,
-    0x40572a49,
-    0x4057a2ee,
-    0x4058269b,
-    0x405888fc,
-    0x40592eb2,
-    0x4059ba4a,
-    0x405a1e5c,
-    0x405aad43,
-    0x405b1ed8,
-    0x405ba5be,
-    0x405c2bef,
-    0x405caac0,
-    0x405d3946,
-    0x405db89f,
-    0x405e37de,
-    0x405eb9e7,
-    0x405f1c3c,
-    0x405f9bb6,
-    0x40601fff,
-    0x40613871,
-    0x4061b088,
-    0x406226be,
-    0x40629de2,
-    0x40633a86,
-    0x40639e27,
-    0x40641e8e,
-    0x4064b80f,
-    0x40651c62,
-    0x4065a6f2,
-    0x406629ed,
-    0x4066a294,
-    0x40672879,
-    0x4067b642,
-    0x40681b69,
-    0x4068b06c,
-    0x40691e38,
-    0x4069a808,
-    0x406a2d32,
-    0x406aaca5,
-    0x406b1bf6,
-    0x406c2975,
-    0x406ca7e0,
-    0x406d398e,
-    0x406db7c6,
-    0x406e20f7,
-    0x406ea6e3,
-    0x406f1f9a,
-    0x406fb8ad,
-    0x40703860,
-    0x4070a12d,
-    0x4071266a,
-    0x4071ad83,
-    0x40722ee6,
-    0x4072a36e,
-    0x407325e2,
-    0x4075253a,
-    0x4075a60e,
-    0x40769e49,
-    0x40772327,
-    0x4077a1b6,
-    0x40781df4,
-    0x4078af07,
-    0x407935c7,
-    0x4079a92a,
-    0x407a2072,
-    0x407ab248,
-    0x407b2b08,
-    0x407b9daa,
-    0x407c2341,
-    0x407ca4f6,
-    0x407d2f56,
-    0x407e1f0e,
-    0x407e9c96,
-    0x407f289c,
-    0x407fb311,
-    0x4080281c,
-    0x408080bc,
-    0x40812c0a,
-    0x4081a799,
-    0x40822a6d,
-    0x4082a9b3,
-    0x408339d0,
-    0x40841fae,
-    0x4084ad96,
-    0x40853014,
-    0x4085ae0c,
-    0x408624cd,
-    0x408726a7,
-    0x4087b9fd,
-    0x40882f1a,
-    0x4089a1f8,
-    0x408a2781,
-    0x408aaa01,
-    0x408b390c,
-    0x408ba54a,
-    0x408c2398,
-    0x408ca196,
-    0x408d261c,
-    0x408da30c,
-    0x408e2bd8,
-    0x408e9ea8,
-    0x408f39a6,
-    0x408f9dba,
-    0x40902450,
-    0x4090af7c,
-    0x40911eb2,
-    0x4091a230,
-    0x4092205d,
-    0x40929c2a,
-    0x40931f83,
-    0x4093a985,
-    0x40942fce,
-    0x4094a514,
-    0x4095242f,
-    0x40959b97,
-    0x40962648,
-    0x4096a911,
-    0x40972253,
-    0x4097b598,
-    0x4098258b,
-    0x4098b55e,
-    0x40992b57,
-    0x4099a7f3,
-    0x409a1f46,
-    0x409ab608,
-    0x409b2e25,
-    0x409baa23,
-    0x409cadbc,
-    0x409d30c2,
-    0x409db6f6,
-    0x409e23b4,
-    0x409ea443,
-    0x409f262e,
-    0x40a02dd3,
-    0x40a09cff,
-    0x40a12a7e,
-    0x40a1a5dd,
-    0x40a29f33,
-    0x40a32731,
-    0x40a3a11f,
-    0x40a42bfc,
-    0x40a49fe4,
-    0x40a5392e,
-    0x40a5ab28,
-    0x40a62c37,
-    0x40a6b67b,
-    0x40a728fe,
-    0x40a7b29c,
-    0x40a8a8b5,
-    0x40a91ebc,
-    0x40a99e7d,
-    0x40aa2ff4,
-    0x40aaa951,
-    0x40ab267a,
-    0x40aba93f,
-    0x40ac2ad1,
-    0x40acac7d,
-    0x40adba1c,
-    0x40ae3771,
-    0x40aea6cf,
-    0x40af32f3,
-    0x40afabbe,
-    0x40b03717,
-    0x40b0a460,
-    0x40b12aa2,
-    0x40b1a02f,
-    0x40b224ba,
-    0x40b29d84,
-    0x40b32d54,
-    0x40b3ae57,
-    0x40b424a6,
-    0x40b4ad1b,
-    0x40b537b3,
-    0x40b5a9cc,
-    0x40b69bc7,
-    0x40b72160,
-    0x40b7ba5f,
-    0x40b828e6,
-    0x40b91f24,
-    0x40b9a381,
-    0x40ba20ae,
-    0x40bb3281,
-    0x40bbb8e7,
-    0x40bc1cb7,
-    0x40bc9cc3,
-    0x40be263a,
-    0x40beac4e,
-    0x40bf2ccc,
-    0x40bface4,
-    0x40c013a7,
-    0x40c0ba35,
-    0x40c12f61,
-    0x40c1ae6f,
-    0x40c21099,
-    0x40c29d39,
-    0x40c31ef2,
-    0x40c3ae40,
-    0x40c41d19,
-    0x40c4aa60,
-    0x40c53834,
-    0x40c59d0a,
-    0x40c62a31,
-    0x40c6a358,
-    0x40c73539,
-    0x40c7a0c8,
-    0x40c92831,
-    0x40c99c84,
-    0x40ca388b,
-    0x40caa5cc,
-    0x40cb2602,
-    0x40cba966,
-    0x40cc2c68,
-    0x40ccb823,
-    0x40cd37f7,
-    0x40cdadfb,
-    0x40ce22b7,
-    0x40ceb976,
-    0x40cfb65e,
-    0x40d02766,
-    0x40d09c03,
-    0x40d1265b,
-    0x40d21d4b,
-    0x40d29d28,
-    0x40d3271f,
-    0x40d3b961,
-    0x40d42fa2,
-    0x40d4b9be,
-    0x40d52ba0,
-    0x40d5a68a,
-    0x40d61f60,
-    0x40d6a1ca,
-    0x40d72562,
-    0x40d7b5ef,
-    0x40d8288f,
-    0x40d8b75a,
-    0x40d93784,
-    0x40d9a848,
-    0x40da2476,
-    0x40daa016,
-    0x40db20e3,
-    0x40db8132,
-    0x40dc38cc,
-    0x40dca413,
-    0x40dd2f3b,
-    0x40dda577,
-    0x40de1bac,
-    0x40dea3f1,
-    0x40df286b,
-    0x40df9cd8,
-    0x41f43173,
-    0x41f93205,
-    0x41fe30f8,
-    0x41feb360,
-    0x41ff3451,
-    0x4203318c,
-    0x420831ae,
-    0x4208b1ea,
-    0x420930dc,
-    0x4209b224,
-    0x420a3133,
-    0x420ab113,
-    0x420b3153,
-    0x420bb1cc,
-    0x420c346d,
-    0x420cb32d,
-    0x420d3347,
-    0x420db37e,
-    0x42123398,
-    0x42173434,
-    0x4217b3da,
-    0x421c33fc,
-    0x421f33b7,
-    0x42213484,
-    0x42263417,
-    0x422b351d,
-    0x422bb4e6,
-    0x422c3505,
-    0x422cb4c0,
-    0x422d349f,
-    0x44320a6a,
-    0x44328a0e,
-    0x443309f8,
-    0x443389d4,
-    0x44340a5c,
-    0x443489a2,
-    0x443509db,
-    0x44358996,
-    0x443609e5,
-    0x44368987,
-    0x44370972,
-    0x443789c3,
-    0x44380a7d,
-    0x443889b0,
-    0x44390a3c,
-    0x44398a20,
-    0x443a0a2d,
-    0x443a8a44,
-    0x4c3201ad,
-    0x4c329794,
-    0x4c3317ad,
-    0x4c3397bf,
-    0x4c3413a7,
-    0x4c34815d,
-    0x4c350132,
-    0x4c3596b9,
-    0x4c3617f4,
-    0x4c36977b,
-    0x4c3717ce,
-    0x4c3796da,
-    0x4c3807fb,
-    0x4c3896ad,
-    0x4c3916f7,
-    0x4c3980ec,
-    0x4c3a16e9,
-    0x4c3a968a,
-    0x4c3b1738,
-    0x4c3b969a,
-    0x4c3c1762,
-    0x4c3c9718,
-    0x4c3d17e7,
-    0x4c3d9682,
-    0x4c3e170c,
-    0x4c3e96c7,
-    0x50323ed7,
-    0x5032c181,
-    0x50333f43,
-    0x5033c105,
-    0x5034414b,
-    0x5034bfde,
-    0x50353ec7,
-    0x5035bdbc,
-    0x50364027,
-    0x5036c11b,
-    0x50373e88,
-    0x5037c0a9,
-    0x50384286,
-    0x5038bf07,
-    0x50393ffb,
-    0x5039bf78,
-    0x503a40dd,
-    0x503abd22,
-    0x503b3d70,
-    0x503bc21f,
-    0x503c3eee,
-    0x503cc03b,
-    0x503d3d3d,
-    0x503dbfb5,
-    0x503e41e7,
-    0x503ebfc4,
-    0x503f253a,
-    0x503fc23b,
-    0x5040406c,
-    0x5040bd2d,
-    0x50413de8,
-    0x5041c15e,
-    0x50420574,
-    0x5042c1d5,
-    0x50433e3a,
-    0x5043c12b,
-    0x50443e70,
-    0x5044c094,
-    0x50454082,
-    0x5045c059,
-    0x50463e9a,
-    0x5046c008,
-    0x50473f1b,
-    0x5047be5a,
-    0x50484204,
-    0x5048bf50,
-    0x50493dd5,
-    0x5049bf66,
-    0x504a3d13,
-    0x504ac273,
-    0x504b41a7,
-    0x504bbe00,
-    0x504c4264,
-    0x504cbda6,
-    0x504d40cf,
-    0x504dbf2d,
-    0x504e4018,
-    0x504ec24d,
-    0x504f40f0,
-    0x504fbd7e,
-    0x5050094c,
-    0x5050be11,
-    0x50513f8b,
-    0x50518453,
-    0x50523f9b,
-    0x5052bd94,
-    0x50533e26,
-    0x5053beb6,
-    0x50543d56,
-    0x583210d7,
-    0x683210b7,
-    0x68328e7e,
-    0x68330e6b,
-    0x68339099,
-    0x683410a7,
-    0x6c321080,
-    0x6c329075,
-    0x6c330e4e,
-    0x74320c5a,
-    0x78320d6a,
-    0x78328bbf,
-    0x78330c5a,
-    0x78338c23,
-    0x78340c45,
-    0x78348bef,
-    0x78350cc3,
-    0x78358bd4,
-    0x78360d80,
-    0x78368c04,
-    0x78370ce6,
-    0x78378be0,
-    0x783800db,
-    0x78388cd1,
-    0x78390d29,
-    0x78398cf4,
-    0x783a04d2,
-    0x783a8c7b,
-    0x783b0c70,
-    0x783b8d55,
-    0x783c0d12,
-    0x783c8cfe,
-    0x783d0d3e,
-    0x783d8c8b,
-    0x783e0cb1,
-    0x783e8c9e,
-    0x80321495,
+    0xc3207ba,
+    0xc3287c7,
+    0xc3307d6,
+    0xc3387e6,
+    0xc3407f5,
+    0xc34880e,
+    0xc35081a,
+    0xc358837,
+    0xc360849,
+    0xc368857,
+    0xc370867,
+    0xc378874,
+    0xc380884,
+    0xc38888f,
+    0xc3908a5,
+    0xc3988b4,
+    0xc3a08c8,
+    0x10321406,
+    0x10329412,
+    0x1033142b,
+    0x1033943e,
+    0x10340d98,
+    0x10349451,
+    0x10351466,
+    0x10359479,
+    0x10361492,
+    0x103694a7,
+    0x103714c5,
+    0x103794d4,
+    0x103814f0,
+    0x1038950b,
+    0x1039151a,
+    0x10399536,
+    0x103a1551,
+    0x103a9568,
+    0x103b1579,
+    0x103b958d,
+    0x103c15ac,
+    0x103c95bb,
+    0x103d15d2,
+    0x103d95e5,
+    0x103e0b4e,
+    0x103e95f8,
+    0x103f160b,
+    0x103f9625,
+    0x10401635,
+    0x10409649,
+    0x1041165f,
+    0x10419677,
+    0x1042168c,
+    0x104296a0,
+    0x104316b2,
+    0x104385d0,
+    0x104408b4,
+    0x104496c7,
+    0x104516de,
+    0x104596f3,
+    0x10461701,
+    0x14320b31,
+    0x14328b3f,
+    0x14330b4e,
+    0x14338b60,
+    0x18320083,
+    0x18328dee,
+    0x18330e04,
+    0x18338094,
+    0x18340e1c,
+    0x18348e30,
+    0x18350e45,
+    0x18358e67,
+    0x18360e7f,
+    0x18368e94,
+    0x18370ea7,
+    0x18378ebb,
+    0x18380edf,
+    0x18388eed,
+    0x18390f03,
+    0x18398f17,
+    0x183a0f27,
+    0x183a89cc,
+    0x183b0f37,
+    0x183b8f4c,
+    0x183c0f63,
+    0x183c8f77,
+    0x183d0f8b,
+    0x183d8f9b,
+    0x183e0b7d,
+    0x183e8fa8,
+    0x183f0fba,
+    0x183f8fc5,
+    0x18400fd5,
+    0x18408fe6,
+    0x18410ff7,
+    0x18419009,
+    0x18421032,
+    0x1842904b,
+    0x1843105a,
+    0x1843906e,
+    0x1844108f,
+    0x184490a7,
+    0x184510c3,
+    0x184590d9,
+    0x184610f4,
+    0x1846866b,
+    0x1847110f,
+    0x1847912a,
+    0x20321151,
+    0x2432115d,
+    0x243288fa,
+    0x2433116f,
+    0x2433917c,
+    0x24341189,
+    0x2434919b,
+    0x243511aa,
+    0x243591c7,
+    0x243611d4,
+    0x243691e2,
+    0x243711f0,
+    0x243791fe,
+    0x24381207,
+    0x24389214,
+    0x24391227,
+    0x28320b71,
+    0x28328b7d,
+    0x28330b4e,
+    0x28338b90,
+    0x2c3229af,
+    0x2c32a9bd,
+    0x2c3329cf,
+    0x2c33a9e1,
+    0x2c3429f5,
+    0x2c34aa07,
+    0x2c352a22,
+    0x2c35aa34,
+    0x2c362a47,
+    0x2c3682f3,
+    0x2c372a54,
+    0x2c37aa66,
+    0x2c382a79,
+    0x2c38aa87,
+    0x2c392a97,
+    0x2c39aaa9,
+    0x2c3a2abd,
+    0x2c3aaace,
+    0x2c3b12e7,
+    0x2c3baadf,
+    0x2c3c2af3,
+    0x2c3cab09,
+    0x2c3d2b22,
+    0x2c3dab3f,
+    0x2c3e2b4d,
+    0x2c3eab65,
+    0x2c3f2b7d,
+    0x2c3fab8a,
+    0x2c402bad,
+    0x2c40abcc,
+    0x2c411151,
+    0x2c41abdd,
+    0x2c422bf0,
+    0x2c4290c3,
+    0x2c432c01,
+    0x2c4386a2,
+    0x30320000,
+    0x30328015,
+    0x3033001f,
+    0x30338038,
+    0x3034004a,
+    0x30348064,
+    0x3035006b,
+    0x30358083,
+    0x30360094,
+    0x303680a1,
+    0x303700b0,
+    0x303780bd,
+    0x303800d0,
+    0x303880eb,
+    0x30390100,
+    0x30398114,
+    0x303a0128,
+    0x303a8139,
+    0x303b0152,
+    0x303b816f,
+    0x303c017d,
+    0x303c8191,
+    0x303d01a1,
+    0x303d81ba,
+    0x303e01ca,
+    0x303e81dd,
+    0x303f01ec,
+    0x303f81f8,
+    0x3040020d,
+    0x3040821d,
+    0x30410234,
+    0x30418241,
+    0x30420254,
+    0x30428263,
+    0x30430278,
+    0x30438299,
+    0x304402ac,
+    0x304482bf,
+    0x304502d8,
+    0x304582f3,
+    0x30460310,
+    0x30468329,
+    0x30470337,
+    0x30478348,
+    0x30480357,
+    0x3048836f,
+    0x30490381,
+    0x30498395,
+    0x304a03b4,
+    0x304a83c7,
+    0x304b03d2,
+    0x304b83e1,
+    0x304c03f2,
+    0x304c83fe,
+    0x304d0414,
+    0x304d8422,
+    0x304e0438,
+    0x304e844a,
+    0x304f045c,
+    0x304f846f,
+    0x30500482,
+    0x30508493,
+    0x305104a3,
+    0x305184bb,
+    0x305204d0,
+    0x305284e8,
+    0x305304fc,
+    0x30538514,
+    0x3054052d,
+    0x30548546,
+    0x30550563,
+    0x3055856e,
+    0x30560586,
+    0x30568596,
+    0x305705a7,
+    0x305785ba,
+    0x305805d0,
+    0x305885d9,
+    0x305905ee,
+    0x30598601,
+    0x305a0610,
+    0x305a8630,
+    0x305b063f,
+    0x305b864b,
+    0x305c066b,
+    0x305c8687,
+    0x305d0698,
+    0x305d86a2,
+    0x34320aab,
+    0x34328abf,
+    0x34330adc,
+    0x34338aef,
+    0x34340afe,
+    0x34348b1b,
+    0x3c320083,
+    0x3c328ba6,
+    0x3c330bbf,
+    0x3c338bda,
+    0x3c340bf7,
+    0x3c348c12,
+    0x3c350c2d,
+    0x3c358c42,
+    0x3c360c5b,
+    0x3c368c73,
+    0x3c370c84,
+    0x3c378c92,
+    0x3c380c9f,
+    0x3c388cb3,
+    0x3c390b7d,
+    0x3c398cc7,
+    0x3c3a0cdb,
+    0x3c3a8874,
+    0x3c3b0ceb,
+    0x3c3b8d06,
+    0x3c3c0d18,
+    0x3c3c8d2e,
+    0x3c3d0d38,
+    0x3c3d8d4c,
+    0x3c3e0d5a,
+    0x3c3e8d68,
+    0x40321718,
+    0x4032972e,
+    0x4033175c,
+    0x40339766,
+    0x4034177d,
+    0x4034979b,
+    0x403517ab,
+    0x403597bd,
+    0x403617ca,
+    0x403697d6,
+    0x403717eb,
+    0x40379800,
+    0x40381812,
+    0x4038981d,
+    0x4039182f,
+    0x40398d98,
+    0x403a183f,
+    0x403a9852,
+    0x403b1873,
+    0x403b9884,
+    0x403c1894,
+    0x403c8064,
+    0x403d18a0,
+    0x403d98bc,
+    0x403e18d2,
+    0x403e98e1,
+    0x403f18f4,
+    0x403f990e,
+    0x4040191c,
+    0x40409931,
+    0x40411945,
+    0x40419962,
+    0x4042197b,
+    0x40429996,
+    0x404319af,
+    0x404399c2,
+    0x404419d6,
+    0x404499ee,
+    0x404519fe,
+    0x40459a0c,
+    0x40461a2a,
+    0x40468094,
+    0x40471a3f,
+    0x40479a51,
+    0x40481a75,
+    0x40489a95,
+    0x40491aa9,
+    0x40499abe,
+    0x404a1ad7,
+    0x404a9afa,
+    0x404b1b14,
+    0x404b9b32,
+    0x404c1b4d,
+    0x404c9b67,
+    0x404d1b7e,
+    0x404d9b94,
+    0x404e1bab,
+    0x404e9bc7,
+    0x404f1be3,
+    0x404f9c04,
+    0x40501c26,
+    0x40509c42,
+    0x40511c56,
+    0x40519c63,
+    0x40521c7a,
+    0x40529c8a,
+    0x40531c9a,
+    0x40539cae,
+    0x40541cc9,
+    0x40549cd9,
+    0x40551cf0,
+    0x40559cff,
+    0x40561d1a,
+    0x40569d32,
+    0x40571d4e,
+    0x40579d67,
+    0x40581d7a,
+    0x40589d8f,
+    0x40591db2,
+    0x40599dc0,
+    0x405a1dcd,
+    0x405a9de6,
+    0x405b1dfe,
+    0x405b9e11,
+    0x405c1e26,
+    0x405c9e38,
+    0x405d1e4d,
+    0x405d9e5d,
+    0x405e1e76,
+    0x405e9e8a,
+    0x405f1e9a,
+    0x405f9eb2,
+    0x40601ec3,
+    0x40609ed6,
+    0x40611ee7,
+    0x40619f05,
+    0x40621f16,
+    0x40629f23,
+    0x40631f3a,
+    0x40639f5a,
+    0x40641f71,
+    0x40649f7e,
+    0x40651f8c,
+    0x40659fae,
+    0x40661fd6,
+    0x40669feb,
+    0x40672002,
+    0x4067a013,
+    0x40682024,
+    0x4068a035,
+    0x4069204a,
+    0x4069a061,
+    0x406a2072,
+    0x406aa08b,
+    0x406b20a6,
+    0x406ba0bd,
+    0x406c20d5,
+    0x406ca0f6,
+    0x406d2109,
+    0x406da12a,
+    0x406e2145,
+    0x406ea160,
+    0x406f2181,
+    0x406fa1a7,
+    0x407021c7,
+    0x4070a1e3,
+    0x40712370,
+    0x4071a393,
+    0x407223a9,
+    0x4072a3c8,
+    0x407323e0,
+    0x4073a400,
+    0x4074262a,
+    0x4074a64f,
+    0x4075266a,
+    0x4075a689,
+    0x407626b8,
+    0x4076a6e0,
+    0x407726f9,
+    0x4077a718,
+    0x4078273d,
+    0x4078a754,
+    0x40792767,
+    0x4079a784,
+    0x407a0782,
+    0x407aa796,
+    0x407b27a9,
+    0x407ba7c2,
+    0x407c27da,
+    0x407c904b,
+    0x407d27ee,
+    0x407da808,
+    0x407e2819,
+    0x407ea82d,
+    0x407f283b,
+    0x407fa856,
+    0x40801214,
+    0x4080a87b,
+    0x4081289d,
+    0x4081a8b8,
+    0x408228cd,
+    0x4082a8e5,
+    0x408328fd,
+    0x4083a914,
+    0x4084292a,
+    0x4084a936,
+    0x40852949,
+    0x4085a95e,
+    0x40862970,
+    0x4086a985,
+    0x4087298e,
+    0x41f4229b,
+    0x41f9232d,
+    0x41fe2220,
+    0x41fea451,
+    0x41ff2542,
+    0x420322b4,
+    0x420822d6,
+    0x4208a312,
+    0x42092204,
+    0x4209a34c,
+    0x420a225b,
+    0x420aa23b,
+    0x420b227b,
+    0x420ba2f4,
+    0x420c255e,
+    0x420ca41e,
+    0x420d2438,
+    0x420da46f,
+    0x42122489,
+    0x42172525,
+    0x4217a4cb,
+    0x421c24ed,
+    0x421f24a8,
+    0x42212575,
+    0x42262508,
+    0x422b260e,
+    0x422ba5d7,
+    0x422c25f6,
+    0x422ca5b1,
+    0x422d2590,
+    0x443206ad,
+    0x443286bc,
+    0x443306c8,
+    0x443386d6,
+    0x443406e9,
+    0x443486fa,
+    0x44350701,
+    0x4435870b,
+    0x4436071e,
+    0x44368734,
+    0x44370746,
+    0x44378753,
+    0x44380762,
+    0x4438876a,
+    0x44390782,
+    0x44398790,
+    0x443a07a3,
+    0x4c32123e,
+    0x4c32924e,
+    0x4c331261,
+    0x4c339281,
+    0x4c340094,
+    0x4c3480b0,
+    0x4c35128d,
+    0x4c35929b,
+    0x4c3612b7,
+    0x4c3692ca,
+    0x4c3712d9,
+    0x4c3792e7,
+    0x4c3812fc,
+    0x4c389308,
+    0x4c391328,
+    0x4c399352,
+    0x4c3a136b,
+    0x4c3a9384,
+    0x4c3b05d0,
+    0x4c3b939d,
+    0x4c3c13af,
+    0x4c3c93be,
+    0x4c3d104b,
+    0x4c3d93d7,
+    0x4c3e13e4,
+    0x50322c13,
+    0x5032ac22,
+    0x50332c2d,
+    0x5033ac3d,
+    0x50342c56,
+    0x5034ac70,
+    0x50352c7e,
+    0x5035ac94,
+    0x50362ca6,
+    0x5036acbc,
+    0x50372cd5,
+    0x5037ace8,
+    0x50382d00,
+    0x5038ad11,
+    0x50392d26,
+    0x5039ad3a,
+    0x503a2d5a,
+    0x503aad70,
+    0x503b2d88,
+    0x503bad9a,
+    0x503c2db6,
+    0x503cadcd,
+    0x503d2de6,
+    0x503dadfc,
+    0x503e2e09,
+    0x503eae1f,
+    0x503f2e31,
+    0x503f8348,
+    0x50402e44,
+    0x5040ae54,
+    0x50412e6e,
+    0x5041ae7d,
+    0x50422e97,
+    0x5042aeb4,
+    0x50432ec4,
+    0x5043aed4,
+    0x50442ee3,
+    0x50448414,
+    0x50452ef7,
+    0x5045af15,
+    0x50462f28,
+    0x5046af3e,
+    0x50472f50,
+    0x5047af65,
+    0x50482f8b,
+    0x5048af99,
+    0x50492fac,
+    0x5049afc1,
+    0x504a2fd7,
+    0x504aafe7,
+    0x504b3007,
+    0x504bb01a,
+    0x504c303d,
+    0x504cb06b,
+    0x504d307d,
+    0x504db09a,
+    0x504e30b5,
+    0x504eb0d1,
+    0x504f30e3,
+    0x504fb0fa,
+    0x50503109,
+    0x50508687,
+    0x5051311c,
+    0x58320dd6,
+    0x68320d98,
+    0x68328b7d,
+    0x68330b90,
+    0x68338da6,
+    0x68340db6,
+    0x6c320d74,
+    0x6c328b60,
+    0x6c330d7f,
+    0x74320980,
+    0x783208e5,
+    0x783288fa,
+    0x78330906,
+    0x78338083,
+    0x78340915,
+    0x7834892a,
+    0x78350949,
+    0x7835896b,
+    0x78360980,
+    0x78368996,
+    0x783709a6,
+    0x783789b9,
+    0x783809cc,
+    0x783889de,
+    0x783909eb,
+    0x783989f9,
+    0x783a0a0e,
+    0x783a8a1c,
+    0x783b0a26,
+    0x783b8a3a,
+    0x783c0a51,
+    0x783c8a66,
+    0x783d0a7d,
+    0x783d8a92,
+    0x80321140,
 };
 
 static const char kReasonStringData[] =
-    "ADDING_OBJECT\0"
     "ASN1_LENGTH_MISMATCH\0"
-    "ASN1_PARSE_ERROR\0"
-    "ASN1_SIG_PARSE_ERROR\0"
     "AUX_ERROR\0"
-    "BAD_CLASS\0"
     "BAD_GET_ASN1_OBJECT_CALL\0"
     "BAD_OBJECT_HEADER\0"
-    "BAD_PASSWORD_READ\0"
-    "BAD_TAG\0"
     "BMPSTRING_IS_WRONG_LENGTH\0"
     "BN_LIB\0"
     "BOOLEAN_IS_WRONG_LENGTH\0"
     "BUFFER_TOO_SMALL\0"
-    "CIPHER_HAS_NO_OBJECT_IDENTIFIER\0"
-    "CONTEXT_NOT_INITIALISED\0"
-    "DATA_IS_WRONG\0"
     "DECODE_ERROR\0"
-    "DECODING_ERROR\0"
     "DEPTH_EXCEEDED\0"
     "ENCODE_ERROR\0"
     "ERROR_GETTING_TIME\0"
-    "ERROR_LOADING_SECTION\0"
-    "ERROR_PARSING_SET_ELEMENT\0"
-    "ERROR_SETTING_CIPHER_PARAMS\0"
     "EXPECTING_AN_ASN1_SEQUENCE\0"
     "EXPECTING_AN_INTEGER\0"
     "EXPECTING_AN_OBJECT\0"
@@ -2337,7 +1999,6 @@
     "INVALID_BIT_STRING_BITS_LEFT\0"
     "INVALID_BMPSTRING_LENGTH\0"
     "INVALID_DIGIT\0"
-    "INVALID_MIME_TYPE\0"
     "INVALID_MODIFIER\0"
     "INVALID_NUMBER\0"
     "INVALID_OBJECT_ENCODING\0"
@@ -2345,13 +2006,8 @@
     "INVALID_TIME_FORMAT\0"
     "INVALID_UNIVERSALSTRING_LENGTH\0"
     "INVALID_UTF8STRING\0"
-    "IV_TOO_LARGE\0"
-    "LENGTH_ERROR\0"
     "LIST_ERROR\0"
     "MALLOC_FAILURE\0"
-    "MIME_NO_CONTENT_TYPE\0"
-    "MIME_PARSE_ERROR\0"
-    "MIME_SIG_PARSE_ERROR\0"
     "MISSING_ASN1_EOS\0"
     "MISSING_EOC\0"
     "MISSING_SECOND_NUMBER\0"
@@ -2363,47 +2019,32 @@
     "NON_HEX_CHARACTERS\0"
     "NOT_ASCII_FORMAT\0"
     "NOT_ENOUGH_DATA\0"
-    "NO_CONTENT_TYPE\0"
-    "NO_DEFAULT_DIGEST\0"
     "NO_MATCHING_CHOICE_TYPE\0"
-    "NO_MULTIPART_BODY_FAILURE\0"
-    "NO_MULTIPART_BOUNDARY\0"
-    "NO_SIG_CONTENT_TYPE\0"
     "NULL_IS_WRONG_LENGTH\0"
     "OBJECT_NOT_ASCII_FORMAT\0"
     "ODD_NUMBER_OF_CHARS\0"
-    "PRIVATE_KEY_HEADER_MISSING\0"
     "SECOND_NUMBER_TOO_LARGE\0"
     "SEQUENCE_LENGTH_MISMATCH\0"
     "SEQUENCE_NOT_CONSTRUCTED\0"
     "SEQUENCE_OR_SET_NEEDS_CONFIG\0"
     "SHORT_LINE\0"
-    "SIG_INVALID_MIME_TYPE\0"
     "STREAMING_NOT_SUPPORTED\0"
     "STRING_TOO_LONG\0"
     "STRING_TOO_SHORT\0"
     "TAG_VALUE_TOO_HIGH\0"
-    "THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD\0"
     "TIME_NOT_ASCII_FORMAT\0"
     "TOO_LONG\0"
     "TYPE_NOT_CONSTRUCTED\0"
     "TYPE_NOT_PRIMITIVE\0"
-    "UNABLE_TO_DECODE_RSA_KEY\0"
-    "UNABLE_TO_DECODE_RSA_PRIVATE_KEY\0"
     "UNEXPECTED_EOC\0"
     "UNIVERSALSTRING_IS_WRONG_LENGTH\0"
     "UNKNOWN_FORMAT\0"
-    "UNKNOWN_OBJECT_TYPE\0"
-    "UNKNOWN_PUBLIC_KEY_TYPE\0"
     "UNKNOWN_TAG\0"
     "UNSUPPORTED_ANY_DEFINED_BY_TYPE\0"
-    "UNSUPPORTED_CIPHER\0"
-    "UNSUPPORTED_ENCRYPTION_ALGORITHM\0"
     "UNSUPPORTED_PUBLIC_KEY_TYPE\0"
     "UNSUPPORTED_TYPE\0"
     "WRONG_TAG\0"
     "WRONG_TYPE\0"
-    "ASN1_OBJECT_TOO_LONG\0"
     "BAD_FOPEN_MODE\0"
     "BROKEN_PIPE\0"
     "CONNECT_ERROR\0"
@@ -2446,11 +2087,11 @@
     "DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH\0"
     "INITIALIZATION_ERROR\0"
     "INPUT_NOT_INITIALIZED\0"
-    "INVALID_AD\0"
     "INVALID_AD_SIZE\0"
     "INVALID_KEY_LENGTH\0"
     "INVALID_NONCE_SIZE\0"
     "INVALID_OPERATION\0"
+    "IV_TOO_LARGE\0"
     "NO_CIPHER_SET\0"
     "OUTPUT_ALIASES_INPUT\0"
     "TAG_TOO_LARGE\0"
@@ -2460,7 +2101,6 @@
     "UNSUPPORTED_KEY_SIZE\0"
     "UNSUPPORTED_NONCE_SIZE\0"
     "UNSUPPORTED_TAG_SIZE\0"
-    "WRAP_MODE_NOT_ALLOWED\0"
     "WRONG_FINAL_BLOCK_LENGTH\0"
     "LIST_CANNOT_BE_NULL\0"
     "MISSING_CLOSE_SQUARE_BRACKET\0"
@@ -2478,7 +2118,6 @@
     "COORDINATES_OUT_OF_RANGE\0"
     "D2I_ECPKPARAMETERS_FAILURE\0"
     "EC_GROUP_NEW_BY_NAME_FAILURE\0"
-    "GF2M_NOT_SUPPORTED\0"
     "GROUP2PKPARAMETERS_FAILURE\0"
     "I2D_ECPKPARAMETERS_FAILURE\0"
     "INCOMPATIBLE_OBJECTS\0"
@@ -2506,16 +2145,14 @@
     "RANDOM_NUMBER_GENERATION_FAILED\0"
     "OPERATION_NOT_SUPPORTED\0"
     "COMMAND_NOT_SUPPORTED\0"
+    "CONTEXT_NOT_INITIALISED\0"
     "DIFFERENT_KEY_TYPES\0"
     "DIFFERENT_PARAMETERS\0"
     "DIGEST_AND_KEY_TYPE_NOT_SUPPORTED\0"
-    "DIGEST_DOES_NOT_MATCH\0"
-    "EXPECTING_AN_DSA_KEY\0"
     "EXPECTING_AN_EC_KEY_KEY\0"
     "EXPECTING_AN_RSA_KEY\0"
     "EXPECTING_A_DH_KEY\0"
     "EXPECTING_A_DSA_KEY\0"
-    "EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED\0"
     "ILLEGAL_OR_UNSUPPORTED_PADDING_MODE\0"
     "INVALID_CURVE\0"
     "INVALID_DIGEST_LENGTH\0"
@@ -2527,8 +2164,8 @@
     "INVALID_PSS_SALTLEN\0"
     "INVALID_SALT_LENGTH\0"
     "INVALID_TRAILER\0"
-    "KDF_PARAMETER_ERROR\0"
     "KEYS_NOT_SET\0"
+    "NO_DEFAULT_DIGEST\0"
     "NO_KEY_SET\0"
     "NO_MDC2_SUPPORT\0"
     "NO_NID_FOR_CURVE\0"
@@ -2536,50 +2173,38 @@
     "NO_PARAMETERS_SET\0"
     "OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE\0"
     "OPERATON_NOT_INITIALIZED\0"
-    "PEER_KEY_ERROR\0"
-    "SHARED_INFO_ERROR\0"
     "UNKNOWN_DIGEST\0"
     "UNKNOWN_MASK_DIGEST\0"
     "UNKNOWN_MESSAGE_DIGEST_ALGORITHM\0"
+    "UNKNOWN_PUBLIC_KEY_TYPE\0"
     "UNKNOWN_SIGNATURE_ALGORITHM\0"
     "UNSUPPORTED_ALGORITHM\0"
     "UNSUPPORTED_MASK_ALGORITHM\0"
     "UNSUPPORTED_MASK_PARAMETER\0"
     "UNSUPPORTED_SIGNATURE_TYPE\0"
     "WRONG_PUBLIC_KEY_TYPE\0"
-    "X931_UNSUPPORTED\0"
     "OUTPUT_TOO_LARGE\0"
     "UNKNOWN_NID\0"
     "BAD_BASE64_DECODE\0"
     "BAD_END_LINE\0"
     "BAD_IV_CHARS\0"
-    "BAD_MAGIC_NUMBER\0"
-    "BAD_VERSION_NUMBER\0"
-    "BIO_WRITE_FAILURE\0"
+    "BAD_PASSWORD_READ\0"
     "CIPHER_IS_NULL\0"
     "ERROR_CONVERTING_PRIVATE_KEY\0"
-    "EXPECTING_PRIVATE_KEY_BLOB\0"
-    "EXPECTING_PUBLIC_KEY_BLOB\0"
-    "INCONSISTENT_HEADER\0"
-    "KEYBLOB_HEADER_PARSE_ERROR\0"
-    "KEYBLOB_TOO_SHORT\0"
     "NOT_DEK_INFO\0"
     "NOT_ENCRYPTED\0"
     "NOT_PROC_TYPE\0"
     "NO_START_LINE\0"
-    "PROBLEMS_GETTING_PASSWORD\0"
-    "PUBLIC_KEY_NO_RSA\0"
-    "PVK_DATA_TOO_SHORT\0"
-    "PVK_TOO_SHORT\0"
     "READ_KEY\0"
     "SHORT_HEADER\0"
+    "UNSUPPORTED_CIPHER\0"
     "UNSUPPORTED_ENCRYPTION\0"
-    "UNSUPPORTED_KEY_COMPONENTS\0"
-    "BAD_MAC\0"
     "BAD_PKCS12_DATA\0"
     "BAD_PKCS12_VERSION\0"
+    "CIPHER_HAS_NO_OBJECT_IDENTIFIER\0"
     "CRYPT_ERROR\0"
     "ENCRYPT_ERROR\0"
+    "ERROR_SETTING_CIPHER_PARAMS\0"
     "INCORRECT_PASSWORD\0"
     "KEYGEN_FAILURE\0"
     "KEY_GEN_ERROR\0"
@@ -2600,7 +2225,6 @@
     "BAD_PAD_BYTE_COUNT\0"
     "BAD_RSA_PARAMETERS\0"
     "BLOCK_TYPE_IS_NOT_01\0"
-    "BLOCK_TYPE_IS_NOT_02\0"
     "BN_NOT_INITIALIZED\0"
     "CRT_PARAMS_ALREADY_GIVEN\0"
     "CRT_VALUES_INCORRECT\0"
@@ -2629,60 +2253,30 @@
     "PKCS_DECODING_ERROR\0"
     "SLEN_CHECK_FAILED\0"
     "SLEN_RECOVERY_FAILED\0"
-    "SSLV3_ROLLBACK_ATTACK\0"
     "UNKNOWN_ALGORITHM_TYPE\0"
     "UNKNOWN_PADDING_TYPE\0"
     "VALUE_MISSING\0"
     "WRONG_SIGNATURE_LENGTH\0"
     "APP_DATA_IN_HANDSHAKE\0"
     "ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT\0"
-    "AUTHZ_DATA_TOO_LARGE\0"
     "BAD_ALERT\0"
-    "BAD_ALERT_RECORD\0"
-    "BAD_AUTHENTICATION_TYPE\0"
     "BAD_CHANGE_CIPHER_SPEC\0"
-    "BAD_CHECKSUM\0"
-    "BAD_DATA\0"
     "BAD_DATA_RETURNED_BY_CALLBACK\0"
-    "BAD_DECOMPRESSION\0"
-    "BAD_DH_G_LENGTH\0"
-    "BAD_DH_PUB_KEY_LENGTH\0"
     "BAD_DH_P_LENGTH\0"
     "BAD_DIGEST_LENGTH\0"
-    "BAD_DSA_SIGNATURE\0"
     "BAD_ECC_CERT\0"
-    "BAD_ECDSA_SIGNATURE\0"
     "BAD_ECPOINT\0"
     "BAD_HANDSHAKE_LENGTH\0"
     "BAD_HANDSHAKE_RECORD\0"
     "BAD_HELLO_REQUEST\0"
     "BAD_LENGTH\0"
-    "BAD_MAC_DECODE\0"
-    "BAD_MAC_LENGTH\0"
-    "BAD_MESSAGE_TYPE\0"
     "BAD_PACKET_LENGTH\0"
-    "BAD_PROTOCOL_VERSION_NUMBER\0"
-    "BAD_PSK_IDENTITY_HINT_LENGTH\0"
-    "BAD_RESPONSE_ARGUMENT\0"
-    "BAD_RSA_DECRYPT\0"
     "BAD_RSA_ENCRYPT\0"
-    "BAD_RSA_E_LENGTH\0"
-    "BAD_RSA_MODULUS_LENGTH\0"
-    "BAD_RSA_SIGNATURE\0"
-    "BAD_SRP_A_LENGTH\0"
-    "BAD_SRP_B_LENGTH\0"
-    "BAD_SRP_G_LENGTH\0"
-    "BAD_SRP_N_LENGTH\0"
-    "BAD_SRP_S_LENGTH\0"
     "BAD_SRTP_MKI_VALUE\0"
     "BAD_SRTP_PROTECTION_PROFILE_LIST\0"
     "BAD_SSL_FILETYPE\0"
-    "BAD_SSL_SESSION_ID_LENGTH\0"
-    "BAD_STATE\0"
-    "BAD_VALUE\0"
     "BAD_WRITE_RETRY\0"
     "BIO_NOT_SET\0"
-    "BLOCK_CIPHER_PAD_IS_WRONG\0"
     "CANNOT_SERIALIZE_PUBLIC_KEY\0"
     "CA_DN_LENGTH_MISMATCH\0"
     "CA_DN_TOO_LONG\0"
@@ -2690,20 +2284,12 @@
     "CERTIFICATE_VERIFY_FAILED\0"
     "CERT_CB_ERROR\0"
     "CERT_LENGTH_MISMATCH\0"
-    "CHALLENGE_IS_DIFFERENT\0"
     "CHANNEL_ID_NOT_P256\0"
     "CHANNEL_ID_SIGNATURE_INVALID\0"
     "CIPHER_CODE_WRONG_LENGTH\0"
     "CIPHER_OR_HASH_UNAVAILABLE\0"
-    "CIPHER_TABLE_SRC_ERROR\0"
     "CLIENTHELLO_PARSE_FAILED\0"
     "CLIENTHELLO_TLSEXT\0"
-    "COMPRESSED_LENGTH_TOO_LONG\0"
-    "COMPRESSION_DISABLED\0"
-    "COMPRESSION_FAILURE\0"
-    "COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE\0"
-    "COMPRESSION_LIBRARY_ERROR\0"
-    "CONNECTION_ID_IS_DIFFERENT\0"
     "CONNECTION_REJECTED\0"
     "CONNECTION_TYPE_NOT_SET\0"
     "COOKIE_MISMATCH\0"
@@ -2715,21 +2301,14 @@
     "DH_PUBLIC_VALUE_LENGTH_IS_WRONG\0"
     "DIGEST_CHECK_FAILED\0"
     "DTLS_MESSAGE_TOO_BIG\0"
-    "DUPLICATE_COMPRESSION_ID\0"
-    "ECC_CERT_NOT_FOR_KEY_AGREEMENT\0"
     "ECC_CERT_NOT_FOR_SIGNING\0"
-    "ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE\0"
-    "ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE\0"
-    "ECGROUP_TOO_LARGE_FOR_CIPHER\0"
     "EMPTY_SRTP_PROTECTION_PROFILE_LIST\0"
     "ENCRYPTED_LENGTH_TOO_LONG\0"
-    "ERROR_GENERATING_TMP_RSA_KEY\0"
     "ERROR_IN_RECEIVED_CIPHER_LIST\0"
     "EVP_DIGESTSIGNFINAL_FAILED\0"
     "EVP_DIGESTSIGNINIT_FAILED\0"
     "EXCESSIVE_MESSAGE_SIZE\0"
     "EXTRA_DATA_IN_MESSAGE\0"
-    "GOST_NOT_SUPPORTED\0"
     "GOT_A_FIN_BEFORE_A_CCS\0"
     "GOT_CHANNEL_ID_BEFORE_A_CCS\0"
     "GOT_NEXT_PROTO_BEFORE_A_CCS\0"
@@ -2738,150 +2317,69 @@
     "HANDSHAKE_RECORD_BEFORE_CCS\0"
     "HTTPS_PROXY_REQUEST\0"
     "HTTP_REQUEST\0"
-    "ILLEGAL_PADDING\0"
-    "ILLEGAL_SUITEB_DIGEST\0"
     "INAPPROPRIATE_FALLBACK\0"
-    "INCONSISTENT_COMPRESSION\0"
-    "INVALID_AUDIT_PROOF\0"
-    "INVALID_AUTHZ_DATA\0"
-    "INVALID_CHALLENGE_LENGTH\0"
     "INVALID_COMMAND\0"
-    "INVALID_COMPRESSION_ALGORITHM\0"
     "INVALID_MESSAGE\0"
-    "INVALID_NULL_CMD_NAME\0"
-    "INVALID_PURPOSE\0"
-    "INVALID_SERVERINFO_DATA\0"
-    "INVALID_SRP_USERNAME\0"
     "INVALID_SSL_SESSION\0"
-    "INVALID_STATUS_RESPONSE\0"
     "INVALID_TICKET_KEYS_LENGTH\0"
-    "INVALID_TRUST\0"
-    "KEY_ARG_TOO_LONG\0"
-    "KRB5\0"
-    "KRB5_C_CC_PRINC\0"
-    "KRB5_C_GET_CRED\0"
-    "KRB5_C_INIT\0"
-    "KRB5_C_MK_REQ\0"
-    "KRB5_S_BAD_TICKET\0"
-    "KRB5_S_INIT\0"
-    "KRB5_S_RD_REQ\0"
-    "KRB5_S_TKT_EXPIRED\0"
-    "KRB5_S_TKT_NYV\0"
-    "KRB5_S_TKT_SKEW\0"
     "LENGTH_MISMATCH\0"
-    "LENGTH_TOO_SHORT\0"
-    "LIBRARY_BUG\0"
     "LIBRARY_HAS_NO_CIPHERS\0"
-    "MESSAGE_TOO_LONG\0"
-    "MISSING_DH_DSA_CERT\0"
     "MISSING_DH_KEY\0"
-    "MISSING_DH_RSA_CERT\0"
-    "MISSING_DSA_SIGNING_CERT\0"
-    "MISSING_ECDH_CERT\0"
     "MISSING_ECDSA_SIGNING_CERT\0"
-    "MISSING_EXPORT_TMP_DH_KEY\0"
-    "MISSING_EXPORT_TMP_RSA_KEY\0"
     "MISSING_RSA_CERTIFICATE\0"
     "MISSING_RSA_ENCRYPTING_CERT\0"
     "MISSING_RSA_SIGNING_CERT\0"
-    "MISSING_SRP_PARAM\0"
     "MISSING_TMP_DH_KEY\0"
     "MISSING_TMP_ECDH_KEY\0"
-    "MISSING_TMP_RSA_KEY\0"
-    "MISSING_TMP_RSA_PKEY\0"
-    "MISSING_VERIFY_MESSAGE\0"
     "MIXED_SPECIAL_OPERATOR_WITH_GROUPS\0"
     "MTU_TOO_SMALL\0"
-    "MULTIPLE_SGC_RESTARTS\0"
     "NESTED_GROUP\0"
-    "NON_SSLV2_INITIAL_PACKET\0"
     "NO_CERTIFICATES_RETURNED\0"
     "NO_CERTIFICATE_ASSIGNED\0"
-    "NO_CERTIFICATE_RETURNED\0"
     "NO_CERTIFICATE_SET\0"
-    "NO_CERTIFICATE_SPECIFIED\0"
     "NO_CIPHERS_AVAILABLE\0"
     "NO_CIPHERS_PASSED\0"
     "NO_CIPHERS_SPECIFIED\0"
-    "NO_CIPHER_LIST\0"
     "NO_CIPHER_MATCH\0"
-    "NO_CLIENT_CERT_METHOD\0"
-    "NO_CLIENT_CERT_RECEIVED\0"
     "NO_COMPRESSION_SPECIFIED\0"
-    "NO_GOST_CERTIFICATE_SENT_BY_PEER\0"
     "NO_METHOD_SPECIFIED\0"
     "NO_P256_SUPPORT\0"
-    "NO_PEM_EXTENSIONS\0"
-    "NO_PRIVATEKEY\0"
     "NO_PRIVATE_KEY_ASSIGNED\0"
-    "NO_PROTOCOLS_AVAILABLE\0"
-    "NO_PUBLICKEY\0"
     "NO_RENEGOTIATION\0"
     "NO_REQUIRED_DIGEST\0"
     "NO_SHARED_CIPHER\0"
     "NO_SHARED_SIGATURE_ALGORITHMS\0"
     "NO_SRTP_PROFILES\0"
-    "NO_VERIFY_CALLBACK\0"
     "NULL_SSL_CTX\0"
     "NULL_SSL_METHOD_PASSED\0"
     "OLD_SESSION_CIPHER_NOT_RETURNED\0"
-    "OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED\0"
-    "ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE\0"
-    "ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE\0"
-    "ONLY_TLS_ALLOWED_IN_FIPS_MODE\0"
-    "OPAQUE_PRF_INPUT_TOO_LONG\0"
     "PACKET_LENGTH_TOO_LONG\0"
     "PARSE_TLSEXT\0"
     "PATH_TOO_LONG\0"
     "PEER_DID_NOT_RETURN_A_CERTIFICATE\0"
-    "PEER_ERROR\0"
-    "PEER_ERROR_CERTIFICATE\0"
-    "PEER_ERROR_NO_CERTIFICATE\0"
-    "PEER_ERROR_NO_CIPHER\0"
     "PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE\0"
-    "PEM_NAME_BAD_PREFIX\0"
-    "PEM_NAME_TOO_SHORT\0"
-    "PRE_MAC_LENGTH_TOO_LONG\0"
-    "PROBLEMS_MAPPING_CIPHER_FUNCTIONS\0"
     "PROTOCOL_IS_SHUTDOWN\0"
     "PSK_IDENTITY_NOT_FOUND\0"
     "PSK_NO_CLIENT_CB\0"
     "PSK_NO_SERVER_CB\0"
-    "PUBLIC_KEY_ENCRYPT_ERROR\0"
-    "PUBLIC_KEY_IS_NOT_RSA\0"
-    "PUBLIC_KEY_NOT_RSA\0"
     "READ_BIO_NOT_SET\0"
     "READ_TIMEOUT_EXPIRED\0"
-    "READ_WRONG_PACKET_TYPE\0"
     "RECORD_LENGTH_MISMATCH\0"
     "RECORD_TOO_LARGE\0"
-    "RECORD_TOO_SMALL\0"
     "RENEGOTIATE_EXT_TOO_LONG\0"
     "RENEGOTIATION_ENCODING_ERR\0"
     "RENEGOTIATION_MISMATCH\0"
     "REQUIRED_CIPHER_MISSING\0"
-    "REQUIRED_COMPRESSSION_ALGORITHM_MISSING\0"
-    "REUSE_CERT_LENGTH_NOT_ZERO\0"
-    "REUSE_CERT_TYPE_NOT_ZERO\0"
-    "REUSE_CIPHER_LIST_NOT_ZERO\0"
     "SCSV_RECEIVED_WHEN_RENEGOTIATING\0"
     "SERVERHELLO_TLSEXT\0"
     "SESSION_ID_CONTEXT_UNINITIALIZED\0"
     "SESSION_MAY_NOT_BE_CREATED\0"
-    "SHORT_READ\0"
     "SIGNATURE_ALGORITHMS_ERROR\0"
-    "SIGNATURE_FOR_NON_SIGNING_CERTIFICATE\0"
-    "SRP_A_CALC\0"
     "SRTP_COULD_NOT_ALLOCATE_PROFILES\0"
     "SRTP_PROTECTION_PROFILE_LIST_TOO_LONG\0"
     "SRTP_UNKNOWN_PROTECTION_PROFILE\0"
-    "SSL23_DOING_SESSION_ID_REUSE\0"
-    "SSL2_CONNECTION_ID_TOO_LONG\0"
-    "SSL3_EXT_INVALID_ECPOINTFORMAT\0"
     "SSL3_EXT_INVALID_SERVERNAME\0"
     "SSL3_EXT_INVALID_SERVERNAME_TYPE\0"
-    "SSL3_SESSION_ID_TOO_LONG\0"
-    "SSL3_SESSION_ID_TOO_SHORT\0"
     "SSLV3_ALERT_BAD_CERTIFICATE\0"
     "SSLV3_ALERT_BAD_RECORD_MAC\0"
     "SSLV3_ALERT_CERTIFICATE_EXPIRED\0"
@@ -2896,12 +2394,10 @@
     "SSLV3_ALERT_UNSUPPORTED_CERTIFICATE\0"
     "SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION\0"
     "SSL_HANDSHAKE_FAILURE\0"
-    "SSL_LIBRARY_HAS_NO_CIPHERS\0"
     "SSL_SESSION_ID_CALLBACK_FAILED\0"
     "SSL_SESSION_ID_CONFLICT\0"
     "SSL_SESSION_ID_CONTEXT_TOO_LONG\0"
     "SSL_SESSION_ID_HAS_BAD_LENGTH\0"
-    "SSL_SESSION_ID_IS_DIFFERENT\0"
     "TLSV1_ALERT_ACCESS_DENIED\0"
     "TLSV1_ALERT_DECODE_ERROR\0"
     "TLSV1_ALERT_DECRYPTION_FAILED\0"
@@ -2926,50 +2422,31 @@
     "TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST\0"
     "TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG\0"
     "TOO_MANY_EMPTY_FRAGMENTS\0"
-    "TRIED_TO_USE_UNSUPPORTED_CIPHER\0"
-    "UNABLE_TO_DECODE_DH_CERTS\0"
-    "UNABLE_TO_DECODE_ECDH_CERTS\0"
-    "UNABLE_TO_EXTRACT_PUBLIC_KEY\0"
-    "UNABLE_TO_FIND_DH_PARAMETERS\0"
     "UNABLE_TO_FIND_ECDH_PARAMETERS\0"
     "UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS\0"
-    "UNABLE_TO_FIND_SSL_METHOD\0"
-    "UNABLE_TO_LOAD_SSL2_MD5_ROUTINES\0"
-    "UNABLE_TO_LOAD_SSL3_MD5_ROUTINES\0"
-    "UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES\0"
     "UNEXPECTED_GROUP_CLOSE\0"
     "UNEXPECTED_MESSAGE\0"
     "UNEXPECTED_OPERATOR_IN_GROUP\0"
     "UNEXPECTED_RECORD\0"
     "UNKNOWN_ALERT_TYPE\0"
-    "UNKNOWN_AUTHZ_DATA_TYPE\0"
     "UNKNOWN_CERTIFICATE_TYPE\0"
     "UNKNOWN_CIPHER_RETURNED\0"
     "UNKNOWN_CIPHER_TYPE\0"
-    "UNKNOWN_CMD_NAME\0"
     "UNKNOWN_KEY_EXCHANGE_TYPE\0"
-    "UNKNOWN_PKEY_TYPE\0"
     "UNKNOWN_PROTOCOL\0"
-    "UNKNOWN_REMOTE_ERROR_TYPE\0"
     "UNKNOWN_SSL_VERSION\0"
     "UNKNOWN_STATE\0"
-    "UNKNOWN_SUPPLEMENTAL_DATA_TYPE\0"
     "UNPROCESSED_HANDSHAKE_DATA\0"
     "UNSAFE_LEGACY_RENEGOTIATION_DISABLED\0"
     "UNSUPPORTED_COMPRESSION_ALGORITHM\0"
-    "UNSUPPORTED_DIGEST_TYPE\0"
     "UNSUPPORTED_ELLIPTIC_CURVE\0"
     "UNSUPPORTED_PROTOCOL\0"
     "UNSUPPORTED_SSL_VERSION\0"
-    "UNSUPPORTED_STATUS_TYPE\0"
     "USE_SRTP_NOT_NEGOTIATED\0"
-    "WRITE_BIO_NOT_SET\0"
     "WRONG_CERTIFICATE_TYPE\0"
     "WRONG_CIPHER_RETURNED\0"
     "WRONG_CURVE\0"
     "WRONG_MESSAGE_TYPE\0"
-    "WRONG_NUMBER_OF_KEY_BITS\0"
-    "WRONG_SIGNATURE_SIZE\0"
     "WRONG_SIGNATURE_TYPE\0"
     "WRONG_SSL_VERSION\0"
     "WRONG_VERSION_NUMBER\0"
@@ -2983,10 +2460,10 @@
     "CERT_ALREADY_IN_HASH_TABLE\0"
     "CRL_ALREADY_DELTA\0"
     "CRL_VERIFY_FAILURE\0"
-    "ERR_ASN1_LIB\0"
     "IDP_MISMATCH\0"
     "INVALID_DIRECTORY\0"
     "INVALID_FIELD_NAME\0"
+    "INVALID_TRUST\0"
     "ISSUER_MISMATCH\0"
     "KEY_TYPE_MISMATCH\0"
     "KEY_VALUES_MISMATCH\0"
@@ -3026,12 +2503,8 @@
     "ILLEGAL_EMPTY_EXTENSION\0"
     "ILLEGAL_HEX_DIGIT\0"
     "INCORRECT_POLICY_SYNTAX_TAG\0"
-    "INVALID_ASNUMBER\0"
-    "INVALID_ASRANGE\0"
     "INVALID_BOOLEAN_STRING\0"
     "INVALID_EXTENSION_STRING\0"
-    "INVALID_INHERITANCE\0"
-    "INVALID_IPADDRESS\0"
     "INVALID_MULTIPLE_RDNS\0"
     "INVALID_NAME\0"
     "INVALID_NULL_ARGUMENT\0"
@@ -3042,7 +2515,7 @@
     "INVALID_OPTION\0"
     "INVALID_POLICY_IDENTIFIER\0"
     "INVALID_PROXY_POLICY_SETTING\0"
-    "INVALID_SAFI\0"
+    "INVALID_PURPOSE\0"
     "INVALID_SECTION\0"
     "INVALID_SYNTAX\0"
     "ISSUER_DECODE_ERROR\0"
@@ -3060,7 +2533,6 @@
     "POLICY_LANGUAGE_ALREADY_DEFINED\0"
     "POLICY_PATH_LENGTH\0"
     "POLICY_PATH_LENGTH_ALREADY_DEFINED\0"
-    "POLICY_SYNTAX_NOT_CURRENTLY_SUPPORTED\0"
     "POLICY_WHEN_PROXY_LANGUAGE_REQUIRES_NO_POLICY\0"
     "SECTION_NOT_FOUND\0"
     "UNABLE_TO_GET_ISSUER_DETAILS\0"
diff --git a/crypto/err/evp.errordata b/crypto/err/evp.errordata
index d2df521..b85ee39 100644
--- a/crypto/err/evp.errordata
+++ b/crypto/err/evp.errordata
@@ -1,110 +1,102 @@
-EVP,function,156,EVP_DigestSignAlgorithm
-EVP,function,155,EVP_DigestVerifyInitFromAlgorithm
-EVP,function,135,EVP_PKEY_CTX_ctrl
-EVP,function,158,EVP_PKEY_CTX_dup
-EVP,function,138,EVP_PKEY_copy_parameters
-EVP,function,137,EVP_PKEY_decrypt
-EVP,function,136,EVP_PKEY_decrypt_init
-EVP,function,140,EVP_PKEY_derive
-EVP,function,127,EVP_PKEY_derive_init
-EVP,function,146,EVP_PKEY_derive_set_peer
-EVP,function,115,EVP_PKEY_encrypt
-EVP,function,121,EVP_PKEY_encrypt_init
-EVP,function,108,EVP_PKEY_get1_DH
-EVP,function,151,EVP_PKEY_get1_DSA
-EVP,function,125,EVP_PKEY_get1_EC_KEY
-EVP,function,111,EVP_PKEY_get1_RSA
+EVP,function,100,EVP_DigestSignAlgorithm
+EVP,function,101,EVP_DigestVerifyInitFromAlgorithm
+EVP,function,102,EVP_PKEY_CTX_ctrl
+EVP,function,103,EVP_PKEY_CTX_dup
+EVP,function,104,EVP_PKEY_copy_parameters
+EVP,function,105,EVP_PKEY_decrypt
+EVP,function,106,EVP_PKEY_decrypt_init
+EVP,function,107,EVP_PKEY_derive
+EVP,function,108,EVP_PKEY_derive_init
+EVP,function,109,EVP_PKEY_derive_set_peer
+EVP,function,110,EVP_PKEY_encrypt
+EVP,function,111,EVP_PKEY_encrypt_init
+EVP,function,112,EVP_PKEY_get1_DH
+EVP,function,113,EVP_PKEY_get1_DSA
+EVP,function,114,EVP_PKEY_get1_EC_KEY
+EVP,function,115,EVP_PKEY_get1_RSA
 EVP,function,116,EVP_PKEY_keygen
-EVP,function,141,EVP_PKEY_keygen_init
-EVP,function,132,EVP_PKEY_new
-EVP,function,139,EVP_PKEY_set_type
-EVP,function,109,EVP_PKEY_sign
-EVP,function,104,EVP_PKEY_sign_init
-EVP,function,114,EVP_PKEY_verify
-EVP,function,126,EVP_PKEY_verify_init
-EVP,function,148,check_padding_md
-EVP,function,130,d2i_AutoPrivateKey
-EVP,function,105,d2i_PrivateKey
-EVP,function,119,do_EC_KEY_print
-EVP,function,142,do_rsa_print
-EVP,function,101,do_sigver_init
-EVP,function,128,eckey_param2type
+EVP,function,117,EVP_PKEY_keygen_init
+EVP,function,118,EVP_PKEY_new
+EVP,function,119,EVP_PKEY_set_type
+EVP,function,120,EVP_PKEY_sign
+EVP,function,121,EVP_PKEY_sign_init
+EVP,function,122,EVP_PKEY_verify
+EVP,function,123,EVP_PKEY_verify_init
+EVP,function,124,check_padding_md
+EVP,function,125,d2i_AutoPrivateKey
+EVP,function,126,d2i_PrivateKey
+EVP,function,127,do_EC_KEY_print
+EVP,function,128,do_rsa_print
+EVP,function,129,do_sigver_init
+EVP,function,130,eckey_param2type
 EVP,function,131,eckey_param_decode
-EVP,function,102,eckey_priv_decode
-EVP,function,118,eckey_priv_encode
-EVP,function,129,eckey_pub_decode
-EVP,function,145,eckey_pub_encode
-EVP,function,117,eckey_type2param
-EVP,function,113,evp_pkey_ctx_new
-EVP,function,154,hmac_signctx
-EVP,function,149,i2d_PublicKey
-EVP,function,110,old_ec_priv_decode
-EVP,function,143,old_rsa_priv_decode
-EVP,function,112,pkey_ec_ctrl
-EVP,function,133,pkey_ec_derive
-EVP,function,120,pkey_ec_keygen
-EVP,function,134,pkey_ec_paramgen
-EVP,function,103,pkey_ec_sign
-EVP,function,122,pkey_rsa_ctrl
-EVP,function,153,pkey_rsa_decrypt
-EVP,function,152,pkey_rsa_encrypt
-EVP,function,147,pkey_rsa_sign
-EVP,function,144,rsa_algor_to_md
-EVP,function,157,rsa_digest_verify_init_from_algorithm
-EVP,function,100,rsa_item_verify
-EVP,function,107,rsa_mgf1_to_md
-EVP,function,123,rsa_priv_decode
-EVP,function,106,rsa_priv_encode
-EVP,function,124,rsa_pss_to_ctx
-EVP,function,150,rsa_pub_decode
-EVP,reason,121,BUFFER_TOO_SMALL
-EVP,reason,132,COMMAND_NOT_SUPPORTED
-EVP,reason,146,CONTEXT_NOT_INITIALISED
-EVP,reason,143,DECODE_ERROR
-EVP,reason,113,DIFFERENT_KEY_TYPES
-EVP,reason,111,DIFFERENT_PARAMETERS
-EVP,reason,147,DIGEST_AND_KEY_TYPE_NOT_SUPPORTED
-EVP,reason,110,DIGEST_DOES_NOT_MATCH
-EVP,reason,118,EXPECTING_AN_DSA_KEY
-EVP,reason,129,EXPECTING_AN_EC_KEY_KEY
-EVP,reason,141,EXPECTING_AN_RSA_KEY
-EVP,reason,103,EXPECTING_A_DH_KEY
-EVP,reason,127,EXPECTING_A_DSA_KEY
-EVP,reason,133,EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED
-EVP,reason,134,ILLEGAL_OR_UNSUPPORTED_PADDING_MODE
-EVP,reason,136,INVALID_CURVE
-EVP,reason,131,INVALID_DIGEST_LENGTH
-EVP,reason,102,INVALID_DIGEST_TYPE
-EVP,reason,125,INVALID_KEYBITS
-EVP,reason,123,INVALID_MGF1_MD
-EVP,reason,142,INVALID_OPERATION
-EVP,reason,122,INVALID_PADDING_MODE
-EVP,reason,138,INVALID_PSS_PARAMETERS
-EVP,reason,144,INVALID_PSS_SALTLEN
-EVP,reason,120,INVALID_SALT_LENGTH
-EVP,reason,130,INVALID_TRAILER
-EVP,reason,139,KDF_PARAMETER_ERROR
-EVP,reason,108,KEYS_NOT_SET
-EVP,reason,105,MISSING_PARAMETERS
-EVP,reason,106,NO_DEFAULT_DIGEST
-EVP,reason,137,NO_KEY_SET
-EVP,reason,135,NO_MDC2_SUPPORT
-EVP,reason,115,NO_NID_FOR_CURVE
-EVP,reason,116,NO_OPERATION_SET
-EVP,reason,114,NO_PARAMETERS_SET
-EVP,reason,112,OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE
-EVP,reason,104,OPERATON_NOT_INITIALIZED
-EVP,reason,126,PEER_KEY_ERROR
-EVP,reason,124,SHARED_INFO_ERROR
-EVP,reason,107,UNKNOWN_DIGEST
-EVP,reason,119,UNKNOWN_MASK_DIGEST
-EVP,reason,150,UNKNOWN_MESSAGE_DIGEST_ALGORITHM
-EVP,reason,145,UNKNOWN_PUBLIC_KEY_TYPE
-EVP,reason,149,UNKNOWN_SIGNATURE_ALGORITHM
-EVP,reason,117,UNSUPPORTED_ALGORITHM
-EVP,reason,128,UNSUPPORTED_MASK_ALGORITHM
+EVP,function,132,eckey_priv_decode
+EVP,function,133,eckey_priv_encode
+EVP,function,134,eckey_pub_decode
+EVP,function,135,eckey_pub_encode
+EVP,function,136,eckey_type2param
+EVP,function,137,evp_pkey_ctx_new
+EVP,function,138,hmac_signctx
+EVP,function,139,i2d_PublicKey
+EVP,function,140,old_ec_priv_decode
+EVP,function,141,old_rsa_priv_decode
+EVP,function,142,pkey_ec_ctrl
+EVP,function,143,pkey_ec_derive
+EVP,function,144,pkey_ec_keygen
+EVP,function,145,pkey_ec_paramgen
+EVP,function,146,pkey_ec_sign
+EVP,function,147,pkey_rsa_ctrl
+EVP,function,148,pkey_rsa_decrypt
+EVP,function,149,pkey_rsa_encrypt
+EVP,function,150,pkey_rsa_sign
+EVP,function,151,rsa_algor_to_md
+EVP,function,152,rsa_digest_verify_init_from_algorithm
+EVP,function,153,rsa_mgf1_to_md
+EVP,function,154,rsa_priv_decode
+EVP,function,155,rsa_priv_encode
+EVP,function,156,rsa_pss_to_ctx
+EVP,function,157,rsa_pub_decode
+EVP,reason,100,BUFFER_TOO_SMALL
+EVP,reason,101,COMMAND_NOT_SUPPORTED
+EVP,reason,102,CONTEXT_NOT_INITIALISED
+EVP,reason,103,DECODE_ERROR
+EVP,reason,104,DIFFERENT_KEY_TYPES
+EVP,reason,105,DIFFERENT_PARAMETERS
+EVP,reason,106,DIGEST_AND_KEY_TYPE_NOT_SUPPORTED
+EVP,reason,107,EXPECTING_AN_EC_KEY_KEY
+EVP,reason,108,EXPECTING_AN_RSA_KEY
+EVP,reason,109,EXPECTING_A_DH_KEY
+EVP,reason,110,EXPECTING_A_DSA_KEY
+EVP,reason,111,ILLEGAL_OR_UNSUPPORTED_PADDING_MODE
+EVP,reason,112,INVALID_CURVE
+EVP,reason,113,INVALID_DIGEST_LENGTH
+EVP,reason,114,INVALID_DIGEST_TYPE
+EVP,reason,115,INVALID_KEYBITS
+EVP,reason,116,INVALID_MGF1_MD
+EVP,reason,117,INVALID_OPERATION
+EVP,reason,118,INVALID_PADDING_MODE
+EVP,reason,119,INVALID_PSS_PARAMETERS
+EVP,reason,120,INVALID_PSS_SALTLEN
+EVP,reason,121,INVALID_SALT_LENGTH
+EVP,reason,122,INVALID_TRAILER
+EVP,reason,123,KEYS_NOT_SET
+EVP,reason,124,MISSING_PARAMETERS
+EVP,reason,125,NO_DEFAULT_DIGEST
+EVP,reason,126,NO_KEY_SET
+EVP,reason,127,NO_MDC2_SUPPORT
+EVP,reason,128,NO_NID_FOR_CURVE
+EVP,reason,129,NO_OPERATION_SET
+EVP,reason,130,NO_PARAMETERS_SET
+EVP,reason,131,OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE
+EVP,reason,132,OPERATON_NOT_INITIALIZED
+EVP,reason,133,UNKNOWN_DIGEST
+EVP,reason,134,UNKNOWN_MASK_DIGEST
+EVP,reason,135,UNKNOWN_MESSAGE_DIGEST_ALGORITHM
+EVP,reason,136,UNKNOWN_PUBLIC_KEY_TYPE
+EVP,reason,137,UNKNOWN_SIGNATURE_ALGORITHM
+EVP,reason,138,UNSUPPORTED_ALGORITHM
+EVP,reason,139,UNSUPPORTED_MASK_ALGORITHM
 EVP,reason,140,UNSUPPORTED_MASK_PARAMETER
-EVP,reason,100,UNSUPPORTED_PUBLIC_KEY_TYPE
-EVP,reason,101,UNSUPPORTED_SIGNATURE_TYPE
-EVP,reason,148,WRONG_PUBLIC_KEY_TYPE
-EVP,reason,109,X931_UNSUPPORTED
+EVP,reason,141,UNSUPPORTED_PUBLIC_KEY_TYPE
+EVP,reason,142,UNSUPPORTED_SIGNATURE_TYPE
+EVP,reason,143,WRONG_PUBLIC_KEY_TYPE
diff --git a/crypto/err/obj.errordata b/crypto/err/obj.errordata
index 2584fbf..74e4629 100644
--- a/crypto/err/obj.errordata
+++ b/crypto/err/obj.errordata
@@ -1,5 +1,5 @@
-OBJ,function,101,OBJ_create
-OBJ,function,102,OBJ_dup
-OBJ,function,103,OBJ_nid2obj
-OBJ,function,100,OBJ_txt2obj
+OBJ,function,100,OBJ_create
+OBJ,function,101,OBJ_dup
+OBJ,function,102,OBJ_nid2obj
+OBJ,function,103,OBJ_txt2obj
 OBJ,reason,100,UNKNOWN_NID
diff --git a/crypto/err/pem.errordata b/crypto/err/pem.errordata
index 4652919..42216a7 100644
--- a/crypto/err/pem.errordata
+++ b/crypto/err/pem.errordata
@@ -1,52 +1,39 @@
-PEM,function,107,PEM_ASN1_read
-PEM,function,106,PEM_ASN1_read_bio
-PEM,function,114,PEM_ASN1_write
-PEM,function,119,PEM_ASN1_write_bio
-PEM,function,109,PEM_X509_INFO_read
-PEM,function,112,PEM_X509_INFO_read_bio
-PEM,function,113,PEM_X509_INFO_write_bio
-PEM,function,120,PEM_do_header
+PEM,function,100,PEM_ASN1_read
+PEM,function,101,PEM_ASN1_read_bio
+PEM,function,102,PEM_ASN1_write
+PEM,function,103,PEM_ASN1_write_bio
+PEM,function,104,PEM_X509_INFO_read
+PEM,function,105,PEM_X509_INFO_read_bio
+PEM,function,106,PEM_X509_INFO_write_bio
+PEM,function,107,PEM_do_header
 PEM,function,108,PEM_get_EVP_CIPHER_INFO
-PEM,function,111,PEM_read
-PEM,function,105,PEM_read_DHparams
-PEM,function,104,PEM_read_PrivateKey
-PEM,function,123,PEM_read_bio
-PEM,function,100,PEM_read_bio_DHparams
-PEM,function,110,PEM_read_bio_Parameters
-PEM,function,117,PEM_read_bio_PrivateKey
-PEM,function,102,PEM_write
-PEM,function,118,PEM_write_PrivateKey
-PEM,function,121,PEM_write_bio
-PEM,function,115,d2i_PKCS8PrivateKey_bio
-PEM,function,116,d2i_PKCS8PrivateKey_fp
-PEM,function,122,do_pk8pkey
-PEM,function,103,do_pk8pkey_fp
-PEM,function,101,load_iv
-PEM,reason,118,BAD_BASE64_DECODE
-PEM,reason,108,BAD_DECRYPT
-PEM,reason,105,BAD_END_LINE
+PEM,function,109,PEM_read
+PEM,function,110,PEM_read_DHparams
+PEM,function,111,PEM_read_PrivateKey
+PEM,function,112,PEM_read_bio
+PEM,function,113,PEM_read_bio_DHparams
+PEM,function,114,PEM_read_bio_Parameters
+PEM,function,115,PEM_read_bio_PrivateKey
+PEM,function,116,PEM_write
+PEM,function,117,PEM_write_PrivateKey
+PEM,function,118,PEM_write_bio
+PEM,function,119,d2i_PKCS8PrivateKey_bio
+PEM,function,120,d2i_PKCS8PrivateKey_fp
+PEM,function,121,do_pk8pkey
+PEM,function,122,do_pk8pkey_fp
+PEM,function,123,load_iv
+PEM,reason,100,BAD_BASE64_DECODE
+PEM,reason,101,BAD_DECRYPT
+PEM,reason,102,BAD_END_LINE
 PEM,reason,103,BAD_IV_CHARS
-PEM,reason,107,BAD_MAGIC_NUMBER
-PEM,reason,120,BAD_PASSWORD_READ
-PEM,reason,125,BAD_VERSION_NUMBER
-PEM,reason,113,BIO_WRITE_FAILURE
-PEM,reason,106,CIPHER_IS_NULL
-PEM,reason,104,ERROR_CONVERTING_PRIVATE_KEY
-PEM,reason,126,EXPECTING_PRIVATE_KEY_BLOB
-PEM,reason,116,EXPECTING_PUBLIC_KEY_BLOB
-PEM,reason,114,INCONSISTENT_HEADER
-PEM,reason,112,KEYBLOB_HEADER_PARSE_ERROR
-PEM,reason,117,KEYBLOB_TOO_SHORT
-PEM,reason,124,NOT_DEK_INFO
-PEM,reason,123,NOT_ENCRYPTED
-PEM,reason,101,NOT_PROC_TYPE
-PEM,reason,100,NO_START_LINE
-PEM,reason,111,PROBLEMS_GETTING_PASSWORD
-PEM,reason,115,PUBLIC_KEY_NO_RSA
-PEM,reason,110,PVK_DATA_TOO_SHORT
-PEM,reason,127,PVK_TOO_SHORT
-PEM,reason,119,READ_KEY
-PEM,reason,102,SHORT_HEADER
-PEM,reason,122,UNSUPPORTED_CIPHER
-PEM,reason,109,UNSUPPORTED_ENCRYPTION
-PEM,reason,121,UNSUPPORTED_KEY_COMPONENTS
+PEM,reason,104,BAD_PASSWORD_READ
+PEM,reason,105,CIPHER_IS_NULL
+PEM,reason,106,ERROR_CONVERTING_PRIVATE_KEY
+PEM,reason,107,NOT_DEK_INFO
+PEM,reason,108,NOT_ENCRYPTED
+PEM,reason,109,NOT_PROC_TYPE
+PEM,reason,110,NO_START_LINE
+PEM,reason,111,READ_KEY
+PEM,reason,112,SHORT_HEADER
+PEM,reason,113,UNSUPPORTED_CIPHER
+PEM,reason,114,UNSUPPORTED_ENCRYPTION
diff --git a/crypto/err/pkcs8.errordata b/crypto/err/pkcs8.errordata
index d830597..936f3c5 100644
--- a/crypto/err/pkcs8.errordata
+++ b/crypto/err/pkcs8.errordata
@@ -1,47 +1,43 @@
-PKCS8,function,102,EVP_PKCS82PKEY
+PKCS8,function,100,EVP_PKCS82PKEY
 PKCS8,function,101,EVP_PKEY2PKCS8
-PKCS8,function,120,PKCS12_get_key_and_certs
-PKCS8,function,118,PKCS12_handle_content_info
-PKCS8,function,119,PKCS12_handle_content_infos
-PKCS8,function,117,PKCS12_parse
-PKCS8,function,112,PKCS5_pbe2_set_iv
+PKCS8,function,102,PKCS12_get_key_and_certs
+PKCS8,function,103,PKCS12_handle_content_info
+PKCS8,function,104,PKCS12_handle_content_infos
+PKCS8,function,105,PKCS5_pbe2_set_iv
 PKCS8,function,106,PKCS5_pbe_set
-PKCS8,function,103,PKCS5_pbe_set0_algor
-PKCS8,function,113,PKCS5_pbkdf2_set
-PKCS8,function,115,PKCS8_decrypt
-PKCS8,function,100,PKCS8_encrypt
-PKCS8,function,116,PKCS8_encrypt_pbe
-PKCS8,function,110,pbe_cipher_init
-PKCS8,function,104,pbe_crypt
-PKCS8,function,105,pkcs12_item_decrypt_d2i
-PKCS8,function,111,pkcs12_item_i2d_encrypt
-PKCS8,function,108,pkcs12_key_gen_asc
-PKCS8,function,114,pkcs12_key_gen_raw
-PKCS8,function,107,pkcs12_key_gen_uni
-PKCS8,function,109,pkcs12_pbe_keyivgen
-PKCS8,reason,123,BAD_MAC
-PKCS8,reason,117,BAD_PKCS12_DATA
-PKCS8,reason,119,BAD_PKCS12_VERSION
-PKCS8,reason,115,CIPHER_HAS_NO_OBJECT_IDENTIFIER
-PKCS8,reason,113,CRYPT_ERROR
-PKCS8,reason,106,DECODE_ERROR
+PKCS8,function,107,PKCS5_pbe_set0_algor
+PKCS8,function,108,PKCS5_pbkdf2_set
+PKCS8,function,109,PKCS8_decrypt
+PKCS8,function,110,PKCS8_encrypt
+PKCS8,function,111,PKCS8_encrypt_pbe
+PKCS8,function,112,pbe_cipher_init
+PKCS8,function,113,pbe_crypt
+PKCS8,function,114,pkcs12_item_decrypt_d2i
+PKCS8,function,115,pkcs12_item_i2d_encrypt
+PKCS8,function,116,pkcs12_key_gen_raw
+PKCS8,function,117,pkcs12_pbe_keyivgen
+PKCS8,reason,100,BAD_PKCS12_DATA
+PKCS8,reason,101,BAD_PKCS12_VERSION
+PKCS8,reason,102,CIPHER_HAS_NO_OBJECT_IDENTIFIER
+PKCS8,reason,103,CRYPT_ERROR
+PKCS8,reason,104,DECODE_ERROR
 PKCS8,reason,105,ENCODE_ERROR
-PKCS8,reason,107,ENCRYPT_ERROR
-PKCS8,reason,100,ERROR_SETTING_CIPHER_PARAMS
-PKCS8,reason,125,INCORRECT_PASSWORD
-PKCS8,reason,111,KEYGEN_FAILURE
-PKCS8,reason,116,KEY_GEN_ERROR
-PKCS8,reason,114,METHOD_NOT_SUPPORTED
-PKCS8,reason,124,MISSING_MAC
-PKCS8,reason,121,MULTIPLE_PRIVATE_KEYS_IN_PKCS12
-PKCS8,reason,118,PKCS12_PUBLIC_KEY_INTEGRITY_NOT_SUPPORTED
-PKCS8,reason,120,PKCS12_TOO_DEEPLY_NESTED
-PKCS8,reason,109,PRIVATE_KEY_DECODE_ERROR
-PKCS8,reason,101,PRIVATE_KEY_ENCODE_ERROR
-PKCS8,reason,112,TOO_LONG
-PKCS8,reason,102,UNKNOWN_ALGORITHM
-PKCS8,reason,103,UNKNOWN_CIPHER
-PKCS8,reason,110,UNKNOWN_CIPHER_ALGORITHM
-PKCS8,reason,104,UNKNOWN_DIGEST
-PKCS8,reason,122,UNKNOWN_HASH
-PKCS8,reason,108,UNSUPPORTED_PRIVATE_KEY_ALGORITHM
+PKCS8,reason,106,ENCRYPT_ERROR
+PKCS8,reason,107,ERROR_SETTING_CIPHER_PARAMS
+PKCS8,reason,108,INCORRECT_PASSWORD
+PKCS8,reason,109,KEYGEN_FAILURE
+PKCS8,reason,110,KEY_GEN_ERROR
+PKCS8,reason,111,METHOD_NOT_SUPPORTED
+PKCS8,reason,112,MISSING_MAC
+PKCS8,reason,113,MULTIPLE_PRIVATE_KEYS_IN_PKCS12
+PKCS8,reason,114,PKCS12_PUBLIC_KEY_INTEGRITY_NOT_SUPPORTED
+PKCS8,reason,115,PKCS12_TOO_DEEPLY_NESTED
+PKCS8,reason,116,PRIVATE_KEY_DECODE_ERROR
+PKCS8,reason,117,PRIVATE_KEY_ENCODE_ERROR
+PKCS8,reason,118,TOO_LONG
+PKCS8,reason,119,UNKNOWN_ALGORITHM
+PKCS8,reason,120,UNKNOWN_CIPHER
+PKCS8,reason,121,UNKNOWN_CIPHER_ALGORITHM
+PKCS8,reason,122,UNKNOWN_DIGEST
+PKCS8,reason,123,UNKNOWN_HASH
+PKCS8,reason,124,UNSUPPORTED_PRIVATE_KEY_ALGORITHM
diff --git a/crypto/err/rsa.errordata b/crypto/err/rsa.errordata
index 47c741c..64b390d 100644
--- a/crypto/err/rsa.errordata
+++ b/crypto/err/rsa.errordata
@@ -1,74 +1,69 @@
-RSA,function,117,BN_BLINDING_convert_ex
-RSA,function,124,BN_BLINDING_create_param
-RSA,function,118,BN_BLINDING_invert_ex
-RSA,function,115,BN_BLINDING_new
-RSA,function,112,BN_BLINDING_update
-RSA,function,128,RSA_check_key
-RSA,function,121,RSA_new_method
-RSA,function,110,RSA_padding_add_PKCS1_OAEP_mgf1
-RSA,function,104,RSA_padding_add_PKCS1_PSS_mgf1
-RSA,function,108,RSA_padding_add_PKCS1_type_1
-RSA,function,116,RSA_padding_add_PKCS1_type_2
-RSA,function,114,RSA_padding_add_SSLv23
-RSA,function,101,RSA_padding_add_none
-RSA,function,102,RSA_padding_check_PKCS1_OAEP_mgf1
-RSA,function,122,RSA_padding_check_PKCS1_type_1
-RSA,function,126,RSA_padding_check_PKCS1_type_2
-RSA,function,113,RSA_padding_check_SSLv23
-RSA,function,100,RSA_padding_check_none
-RSA,function,127,RSA_recover_crt_params
-RSA,function,123,RSA_sign
-RSA,function,105,RSA_verify
-RSA,function,103,RSA_verify_PKCS1_PSS_mgf1
-RSA,function,125,decrypt
-RSA,function,119,encrypt
-RSA,function,109,keygen
-RSA,function,111,pkcs1_prefixed_msg
-RSA,function,129,private_transform
-RSA,function,106,rsa_setup_blinding
-RSA,function,120,sign_raw
-RSA,function,107,verify_raw
-RSA,reason,116,BAD_E_VALUE
-RSA,reason,122,BAD_FIXED_HEADER_DECRYPT
-RSA,reason,119,BAD_PAD_BYTE_COUNT
-RSA,reason,135,BAD_RSA_PARAMETERS
-RSA,reason,132,BAD_SIGNATURE
-RSA,reason,104,BLOCK_TYPE_IS_NOT_01
-RSA,reason,127,BLOCK_TYPE_IS_NOT_02
-RSA,reason,133,BN_NOT_INITIALIZED
-RSA,reason,137,CRT_PARAMS_ALREADY_GIVEN
-RSA,reason,141,CRT_VALUES_INCORRECT
-RSA,reason,144,DATA_LEN_NOT_EQUAL_TO_MOD_LEN
-RSA,reason,112,DATA_TOO_LARGE
-RSA,reason,103,DATA_TOO_LARGE_FOR_KEY_SIZE
-RSA,reason,117,DATA_TOO_LARGE_FOR_MODULUS
-RSA,reason,123,DATA_TOO_SMALL
-RSA,reason,105,DATA_TOO_SMALL_FOR_KEY_SIZE
-RSA,reason,129,DIGEST_TOO_BIG_FOR_RSA_KEY
-RSA,reason,138,D_E_NOT_CONGRUENT_TO_1
-RSA,reason,118,EMPTY_PUBLIC_KEY
-RSA,reason,115,FIRST_OCTET_INVALID
-RSA,reason,142,INCONSISTENT_SET_OF_CRT_VALUES
-RSA,reason,136,INTERNAL_ERROR
-RSA,reason,100,INVALID_MESSAGE_LENGTH
-RSA,reason,131,KEY_SIZE_TOO_SMALL
-RSA,reason,128,LAST_OCTET_INVALID
-RSA,reason,110,MODULUS_TOO_LARGE
-RSA,reason,102,NO_PUBLIC_EXPONENT
-RSA,reason,111,NULL_BEFORE_BLOCK_MISSING
-RSA,reason,140,N_NOT_EQUAL_P_Q
-RSA,reason,120,OAEP_DECODING_ERROR
-RSA,reason,143,ONLY_ONE_OF_P_Q_GIVEN
-RSA,reason,113,OUTPUT_BUFFER_TOO_SMALL
-RSA,reason,125,PADDING_CHECK_FAILED
-RSA,reason,134,PKCS_DECODING_ERROR
-RSA,reason,114,SLEN_CHECK_FAILED
-RSA,reason,108,SLEN_RECOVERY_FAILED
-RSA,reason,130,SSLV3_ROLLBACK_ATTACK
-RSA,reason,126,THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD
-RSA,reason,121,TOO_LONG
-RSA,reason,107,TOO_MANY_ITERATIONS
-RSA,reason,124,UNKNOWN_ALGORITHM_TYPE
-RSA,reason,106,UNKNOWN_PADDING_TYPE
+RSA,function,100,BN_BLINDING_convert_ex
+RSA,function,101,BN_BLINDING_create_param
+RSA,function,102,BN_BLINDING_invert_ex
+RSA,function,103,BN_BLINDING_new
+RSA,function,104,BN_BLINDING_update
+RSA,function,105,RSA_check_key
+RSA,function,106,RSA_new_method
+RSA,function,107,RSA_padding_add_PKCS1_OAEP_mgf1
+RSA,function,108,RSA_padding_add_PKCS1_PSS_mgf1
+RSA,function,109,RSA_padding_add_PKCS1_type_1
+RSA,function,110,RSA_padding_add_PKCS1_type_2
+RSA,function,111,RSA_padding_add_none
+RSA,function,112,RSA_padding_check_PKCS1_OAEP_mgf1
+RSA,function,113,RSA_padding_check_PKCS1_type_1
+RSA,function,114,RSA_padding_check_PKCS1_type_2
+RSA,function,115,RSA_padding_check_none
+RSA,function,116,RSA_recover_crt_params
+RSA,function,117,RSA_sign
+RSA,function,118,RSA_verify
+RSA,function,119,RSA_verify_PKCS1_PSS_mgf1
+RSA,function,120,decrypt
+RSA,function,121,encrypt
+RSA,function,122,keygen
+RSA,function,123,pkcs1_prefixed_msg
+RSA,function,124,private_transform
+RSA,function,125,rsa_setup_blinding
+RSA,function,126,sign_raw
+RSA,function,127,verify_raw
+RSA,reason,100,BAD_E_VALUE
+RSA,reason,101,BAD_FIXED_HEADER_DECRYPT
+RSA,reason,102,BAD_PAD_BYTE_COUNT
+RSA,reason,103,BAD_RSA_PARAMETERS
+RSA,reason,104,BAD_SIGNATURE
+RSA,reason,105,BLOCK_TYPE_IS_NOT_01
+RSA,reason,106,BN_NOT_INITIALIZED
+RSA,reason,107,CRT_PARAMS_ALREADY_GIVEN
+RSA,reason,108,CRT_VALUES_INCORRECT
+RSA,reason,109,DATA_LEN_NOT_EQUAL_TO_MOD_LEN
+RSA,reason,110,DATA_TOO_LARGE
+RSA,reason,111,DATA_TOO_LARGE_FOR_KEY_SIZE
+RSA,reason,112,DATA_TOO_LARGE_FOR_MODULUS
+RSA,reason,113,DATA_TOO_SMALL
+RSA,reason,114,DATA_TOO_SMALL_FOR_KEY_SIZE
+RSA,reason,115,DIGEST_TOO_BIG_FOR_RSA_KEY
+RSA,reason,116,D_E_NOT_CONGRUENT_TO_1
+RSA,reason,117,EMPTY_PUBLIC_KEY
+RSA,reason,118,FIRST_OCTET_INVALID
+RSA,reason,119,INCONSISTENT_SET_OF_CRT_VALUES
+RSA,reason,120,INTERNAL_ERROR
+RSA,reason,121,INVALID_MESSAGE_LENGTH
+RSA,reason,122,KEY_SIZE_TOO_SMALL
+RSA,reason,123,LAST_OCTET_INVALID
+RSA,reason,124,MODULUS_TOO_LARGE
+RSA,reason,125,NO_PUBLIC_EXPONENT
+RSA,reason,126,NULL_BEFORE_BLOCK_MISSING
+RSA,reason,127,N_NOT_EQUAL_P_Q
+RSA,reason,128,OAEP_DECODING_ERROR
+RSA,reason,129,ONLY_ONE_OF_P_Q_GIVEN
+RSA,reason,130,OUTPUT_BUFFER_TOO_SMALL
+RSA,reason,131,PADDING_CHECK_FAILED
+RSA,reason,132,PKCS_DECODING_ERROR
+RSA,reason,133,SLEN_CHECK_FAILED
+RSA,reason,134,SLEN_RECOVERY_FAILED
+RSA,reason,135,TOO_LONG
+RSA,reason,136,TOO_MANY_ITERATIONS
+RSA,reason,137,UNKNOWN_ALGORITHM_TYPE
+RSA,reason,138,UNKNOWN_PADDING_TYPE
 RSA,reason,139,VALUE_MISSING
-RSA,reason,109,WRONG_SIGNATURE_LENGTH
+RSA,reason,140,WRONG_SIGNATURE_LENGTH
diff --git a/crypto/err/ssl.errordata b/crypto/err/ssl.errordata
index d316904..eec3cd7 100644
--- a/crypto/err/ssl.errordata
+++ b/crypto/err/ssl.errordata
@@ -1,453 +1,292 @@
-SSL,function,235,D2I_SSL_SESSION
-SSL,function,153,SSL_CTX_check_private_key
-SSL,function,156,SSL_CTX_new
-SSL,function,206,SSL_CTX_set_cipher_list
-SSL,function,277,SSL_CTX_set_cipher_list_tls11
-SSL,function,227,SSL_CTX_set_session_id_context
-SSL,function,244,SSL_CTX_set_ssl_version
-SSL,function,253,SSL_CTX_use_PrivateKey
-SSL,function,261,SSL_CTX_use_PrivateKey_ASN1
-SSL,function,269,SSL_CTX_use_PrivateKey_file
-SSL,function,148,SSL_CTX_use_RSAPrivateKey
-SSL,function,173,SSL_CTX_use_RSAPrivateKey_ASN1
-SSL,function,194,SSL_CTX_use_RSAPrivateKey_file
-SSL,function,195,SSL_CTX_use_authz
+SSL,function,100,SSL_CTX_check_private_key
+SSL,function,101,SSL_CTX_new
+SSL,function,102,SSL_CTX_set_cipher_list
+SSL,function,103,SSL_CTX_set_cipher_list_tls11
+SSL,function,104,SSL_CTX_set_session_id_context
+SSL,function,105,SSL_CTX_use_PrivateKey
+SSL,function,106,SSL_CTX_use_PrivateKey_ASN1
+SSL,function,107,SSL_CTX_use_PrivateKey_file
+SSL,function,108,SSL_CTX_use_RSAPrivateKey
+SSL,function,109,SSL_CTX_use_RSAPrivateKey_ASN1
+SSL,function,110,SSL_CTX_use_RSAPrivateKey_file
 SSL,function,111,SSL_CTX_use_certificate
-SSL,function,202,SSL_CTX_use_certificate_ASN1
-SSL,function,209,SSL_CTX_use_certificate_chain_file
-SSL,function,252,SSL_CTX_use_certificate_file
-SSL,function,255,SSL_CTX_use_psk_identity_hint
-SSL,function,210,SSL_SESSION_new
-SSL,function,162,SSL_SESSION_print_fp
-SSL,function,134,SSL_SESSION_set1_id_context
-SSL,function,292,SSL_SESSION_to_bytes_full
-SSL,function,293,SSL_accept
-SSL,function,220,SSL_add_dir_cert_subjects_to_stack
-SSL,function,145,SSL_add_file_cert_subjects_to_stack
-SSL,function,185,SSL_check_private_key
-SSL,function,263,SSL_clear
-SSL,function,294,SSL_connect
-SSL,function,247,SSL_do_handshake
-SSL,function,151,SSL_load_client_CA_file
-SSL,function,273,SSL_new
-SSL,function,245,SSL_peek
-SSL,function,104,SSL_read
-SSL,function,300,SSL_renegotiate
-SSL,function,266,SSL_set_cipher_list
-SSL,function,184,SSL_set_fd
-SSL,function,228,SSL_set_rfd
-SSL,function,254,SSL_set_session
-SSL,function,103,SSL_set_session_id_context
-SSL,function,197,SSL_set_session_ticket_ext
-SSL,function,108,SSL_set_wfd
-SSL,function,170,SSL_shutdown
-SSL,function,251,SSL_use_PrivateKey
-SSL,function,208,SSL_use_PrivateKey_ASN1
-SSL,function,100,SSL_use_PrivateKey_file
-SSL,function,130,SSL_use_RSAPrivateKey
-SSL,function,214,SSL_use_RSAPrivateKey_ASN1
-SSL,function,126,SSL_use_RSAPrivateKey_file
-SSL,function,158,SSL_use_authz
-SSL,function,172,SSL_use_certificate
-SSL,function,115,SSL_use_certificate_ASN1
-SSL,function,149,SSL_use_certificate_file
-SSL,function,176,SSL_use_psk_identity_hint
-SSL,function,191,SSL_write
-SSL,function,139,authz_find_data
-SSL,function,211,check_suiteb_cipher_list
-SSL,function,287,d2i_SSL_SESSION
-SSL,function,289,d2i_SSL_SESSION_get_octet_string
-SSL,function,290,d2i_SSL_SESSION_get_string
-SSL,function,224,do_dtls1_write
-SSL,function,181,do_ssl3_write
-SSL,function,264,dtls1_accept
-SSL,function,121,dtls1_buffer_record
-SSL,function,225,dtls1_check_timeout_num
-SSL,function,129,dtls1_connect
-SSL,function,299,dtls1_do_write
-SSL,function,167,dtls1_get_hello_verify
-SSL,function,237,dtls1_get_message
-SSL,function,262,dtls1_get_message_fragment
-SSL,function,106,dtls1_heartbeat
-SSL,function,152,dtls1_preprocess_fragment
-SSL,function,231,dtls1_process_record
-SSL,function,112,dtls1_read_bytes
-SSL,function,160,dtls1_send_hello_verify_request
-SSL,function,101,dtls1_write_app_data_bytes
-SSL,function,250,fclose
-SSL,function,200,fprintf
-SSL,function,288,i2d_SSL_SESSION
-SSL,function,155,printf
-SSL,function,136,read_authz
-SSL,function,157,ssl23_accept
-SSL,function,169,ssl23_client_hello
-SSL,function,238,ssl23_connect
-SSL,function,268,ssl23_get_client_hello
-SSL,function,190,ssl23_get_server_hello
-SSL,function,283,ssl23_get_v2_client_hello
-SSL,function,175,ssl23_peek
-SSL,function,257,ssl23_read
-SSL,function,113,ssl23_write
-SSL,function,259,ssl3_accept
-SSL,function,205,ssl3_callback_ctrl
-SSL,function,284,ssl3_cert_verify_hash
-SSL,function,189,ssl3_change_cipher_state
-SSL,function,223,ssl3_check_cert_and_algorithm
-SSL,function,114,ssl3_check_client_hello
-SSL,function,128,ssl3_connect
-SSL,function,215,ssl3_ctrl
-SSL,function,146,ssl3_ctx_ctrl
-SSL,function,107,ssl3_digest_cached_records
-SSL,function,133,ssl3_do_change_cipher_spec
-SSL,function,282,ssl3_expect_change_cipher_spec
-SSL,function,271,ssl3_generate_key_block
-SSL,function,154,ssl3_get_cert_status
-SSL,function,177,ssl3_get_cert_verify
-SSL,function,138,ssl3_get_certificate_request
-SSL,function,275,ssl3_get_channel_id
-SSL,function,260,ssl3_get_client_certificate
-SSL,function,137,ssl3_get_client_hello
-SSL,function,180,ssl3_get_client_key_exchange
-SSL,function,270,ssl3_get_finished
-SSL,function,296,ssl3_get_initial_bytes
-SSL,function,142,ssl3_get_message
-SSL,function,201,ssl3_get_new_session_ticket
-SSL,function,265,ssl3_get_next_proto
-SSL,function,147,ssl3_get_record
-SSL,function,119,ssl3_get_server_certificate
-SSL,function,222,ssl3_get_server_done
-SSL,function,123,ssl3_get_server_hello
-SSL,function,218,ssl3_get_server_key_exchange
-SSL,function,295,ssl3_get_v2_client_hello
-SSL,function,182,ssl3_handshake_mac
-SSL,function,298,ssl3_prf
-SSL,function,166,ssl3_read_bytes
-SSL,function,240,ssl3_read_n
-SSL,function,186,ssl3_send_cert_verify
-SSL,function,207,ssl3_send_certificate_request
-SSL,function,276,ssl3_send_channel_id
-SSL,function,229,ssl3_send_client_certificate
-SSL,function,213,ssl3_send_client_hello
-SSL,function,124,ssl3_send_client_key_exchange
-SSL,function,291,ssl3_send_new_session_ticket
-SSL,function,246,ssl3_send_server_certificate
-SSL,function,219,ssl3_send_server_hello
-SSL,function,199,ssl3_send_server_key_exchange
-SSL,function,272,ssl3_setup_key_block
-SSL,function,243,ssl3_setup_read_buffer
-SSL,function,216,ssl3_setup_write_buffer
-SSL,function,125,ssl3_write_bytes
-SSL,function,187,ssl3_write_pending
-SSL,function,203,ssl_add_cert_chain
-SSL,function,140,ssl_add_cert_to_buf
-SSL,function,198,ssl_add_clienthello_renegotiate_ext
-SSL,function,267,ssl_add_clienthello_tlsext
-SSL,function,179,ssl_add_clienthello_use_srtp_ext
-SSL,function,141,ssl_add_serverhello_renegotiate_ext
-SSL,function,135,ssl_add_serverhello_tlsext
-SSL,function,249,ssl_add_serverhello_use_srtp_ext
-SSL,function,127,ssl_bad_method
-SSL,function,161,ssl_build_cert_chain
-SSL,function,132,ssl_bytes_to_cipher_list
-SSL,function,230,ssl_cert_dup
-SSL,function,188,ssl_cert_inst
-SSL,function,105,ssl_cert_new
-SSL,function,221,ssl_check_serverhello_tlsext
-SSL,function,143,ssl_check_srvr_ecc_cert_and_alg
-SSL,function,102,ssl_cipher_process_rulestr
-SSL,function,236,ssl_cipher_strength_sort
-SSL,function,204,ssl_create_cipher_list
-SSL,function,286,ssl_ctx_log_master_secret
-SSL,function,285,ssl_ctx_log_rsa_client_key_exchange
-SSL,function,178,ssl_ctx_make_profiles
-SSL,function,196,ssl_get_new_session
-SSL,function,241,ssl_get_prev_session
-SSL,function,233,ssl_get_server_cert_index
-SSL,function,192,ssl_get_sign_pkey
-SSL,function,171,ssl_init_wbio_buffer
-SSL,function,232,ssl_new
-SSL,function,242,ssl_parse_clienthello_renegotiate_ext
-SSL,function,144,ssl_parse_clienthello_tlsext
-SSL,function,258,ssl_parse_clienthello_use_srtp_ext
-SSL,function,117,ssl_parse_serverhello_renegotiate_ext
-SSL,function,274,ssl_parse_serverhello_tlsext
-SSL,function,217,ssl_parse_serverhello_use_srtp_ext
-SSL,function,122,ssl_prepare_clienthello_tlsext
-SSL,function,212,ssl_scan_clienthello_tlsext
-SSL,function,256,ssl_scan_serverhello_tlsext
-SSL,function,165,ssl_sess_cert_new
-SSL,function,174,ssl_set_authz
-SSL,function,193,ssl_set_cert
-SSL,function,110,ssl_set_pkey
-SSL,function,118,ssl_undefined_const_function
-SSL,function,159,ssl_undefined_function
-SSL,function,248,ssl_undefined_void_function
-SSL,function,116,ssl_verify_cert_chain
-SSL,function,164,tls12_check_peer_sigalg
-SSL,function,280,tls1_aead_ctx_init
-SSL,function,168,tls1_cert_verify_mac
-SSL,function,163,tls1_change_cipher_state
-SSL,function,279,tls1_change_cipher_state_aead
-SSL,function,278,tls1_change_cipher_state_cipher
-SSL,function,281,tls1_check_duplicate_extensions
-SSL,function,297,tls1_enc
-SSL,function,226,tls1_export_keying_material
-SSL,function,120,tls1_get_server_supplemental_data
-SSL,function,239,tls1_heartbeat
-SSL,function,131,tls1_prf
-SSL,function,234,tls1_send_server_supplemental_data
-SSL,function,183,tls1_setup_key_block
-SSL,reason,118,APP_DATA_IN_HANDSHAKE
-SSL,reason,208,ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT
-SSL,reason,299,AUTHZ_DATA_TOO_LARGE
-SSL,reason,444,BAD_ALERT
-SSL,reason,191,BAD_ALERT_RECORD
-SSL,reason,365,BAD_AUTHENTICATION_TYPE
-SSL,reason,141,BAD_CHANGE_CIPHER_SPEC
-SSL,reason,214,BAD_CHECKSUM
-SSL,reason,417,BAD_DATA
-SSL,reason,136,BAD_DATA_RETURNED_BY_CALLBACK
-SSL,reason,293,BAD_DECOMPRESSION
-SSL,reason,190,BAD_DH_G_LENGTH
-SSL,reason,116,BAD_DH_PUB_KEY_LENGTH
-SSL,reason,202,BAD_DH_P_LENGTH
-SSL,reason,128,BAD_DIGEST_LENGTH
-SSL,reason,403,BAD_DSA_SIGNATURE
-SSL,reason,253,BAD_ECC_CERT
-SSL,reason,114,BAD_ECDSA_SIGNATURE
-SSL,reason,376,BAD_ECPOINT
-SSL,reason,377,BAD_HANDSHAKE_LENGTH
-SSL,reason,447,BAD_HANDSHAKE_RECORD
+SSL,function,112,SSL_CTX_use_certificate_ASN1
+SSL,function,113,SSL_CTX_use_certificate_chain_file
+SSL,function,114,SSL_CTX_use_certificate_file
+SSL,function,115,SSL_CTX_use_psk_identity_hint
+SSL,function,116,SSL_SESSION_new
+SSL,function,117,SSL_SESSION_print_fp
+SSL,function,118,SSL_SESSION_set1_id_context
+SSL,function,119,SSL_SESSION_to_bytes_full
+SSL,function,120,SSL_accept
+SSL,function,121,SSL_add_dir_cert_subjects_to_stack
+SSL,function,122,SSL_add_file_cert_subjects_to_stack
+SSL,function,123,SSL_check_private_key
+SSL,function,124,SSL_clear
+SSL,function,125,SSL_connect
+SSL,function,126,SSL_do_handshake
+SSL,function,127,SSL_load_client_CA_file
+SSL,function,128,SSL_new
+SSL,function,129,SSL_peek
+SSL,function,130,SSL_read
+SSL,function,131,SSL_renegotiate
+SSL,function,132,SSL_set_cipher_list
+SSL,function,133,SSL_set_fd
+SSL,function,134,SSL_set_rfd
+SSL,function,135,SSL_set_session_id_context
+SSL,function,136,SSL_set_wfd
+SSL,function,137,SSL_shutdown
+SSL,function,138,SSL_use_PrivateKey
+SSL,function,139,SSL_use_PrivateKey_ASN1
+SSL,function,140,SSL_use_PrivateKey_file
+SSL,function,141,SSL_use_RSAPrivateKey
+SSL,function,142,SSL_use_RSAPrivateKey_ASN1
+SSL,function,143,SSL_use_RSAPrivateKey_file
+SSL,function,144,SSL_use_certificate
+SSL,function,145,SSL_use_certificate_ASN1
+SSL,function,146,SSL_use_certificate_file
+SSL,function,147,SSL_use_psk_identity_hint
+SSL,function,148,SSL_write
+SSL,function,149,d2i_SSL_SESSION
+SSL,function,150,d2i_SSL_SESSION_get_octet_string
+SSL,function,151,d2i_SSL_SESSION_get_string
+SSL,function,152,do_ssl3_write
+SSL,function,153,dtls1_accept
+SSL,function,154,dtls1_buffer_record
+SSL,function,155,dtls1_check_timeout_num
+SSL,function,156,dtls1_connect
+SSL,function,157,dtls1_do_write
+SSL,function,158,dtls1_get_hello_verify
+SSL,function,159,dtls1_get_message
+SSL,function,160,dtls1_get_message_fragment
+SSL,function,161,dtls1_preprocess_fragment
+SSL,function,162,dtls1_process_record
+SSL,function,163,dtls1_read_bytes
+SSL,function,164,dtls1_send_hello_verify_request
+SSL,function,165,dtls1_write_app_data_bytes
+SSL,function,166,i2d_SSL_SESSION
+SSL,function,167,ssl3_accept
+SSL,function,168,ssl3_callback_ctrl
+SSL,function,169,ssl3_cert_verify_hash
+SSL,function,170,ssl3_check_cert_and_algorithm
+SSL,function,171,ssl3_connect
+SSL,function,172,ssl3_ctrl
+SSL,function,173,ssl3_ctx_ctrl
+SSL,function,174,ssl3_digest_cached_records
+SSL,function,175,ssl3_do_change_cipher_spec
+SSL,function,176,ssl3_expect_change_cipher_spec
+SSL,function,177,ssl3_get_cert_status
+SSL,function,178,ssl3_get_cert_verify
+SSL,function,179,ssl3_get_certificate_request
+SSL,function,180,ssl3_get_channel_id
+SSL,function,181,ssl3_get_client_certificate
+SSL,function,182,ssl3_get_client_hello
+SSL,function,183,ssl3_get_client_key_exchange
+SSL,function,184,ssl3_get_finished
+SSL,function,185,ssl3_get_initial_bytes
+SSL,function,186,ssl3_get_message
+SSL,function,187,ssl3_get_new_session_ticket
+SSL,function,188,ssl3_get_next_proto
+SSL,function,189,ssl3_get_record
+SSL,function,190,ssl3_get_server_certificate
+SSL,function,191,ssl3_get_server_done
+SSL,function,192,ssl3_get_server_hello
+SSL,function,193,ssl3_get_server_key_exchange
+SSL,function,194,ssl3_get_v2_client_hello
+SSL,function,195,ssl3_handshake_mac
+SSL,function,196,ssl3_prf
+SSL,function,197,ssl3_read_bytes
+SSL,function,198,ssl3_read_n
+SSL,function,199,ssl3_send_cert_verify
+SSL,function,200,ssl3_send_certificate_request
+SSL,function,201,ssl3_send_channel_id
+SSL,function,202,ssl3_send_client_certificate
+SSL,function,203,ssl3_send_client_hello
+SSL,function,204,ssl3_send_client_key_exchange
+SSL,function,205,ssl3_send_server_certificate
+SSL,function,206,ssl3_send_server_hello
+SSL,function,207,ssl3_send_server_key_exchange
+SSL,function,208,ssl3_setup_read_buffer
+SSL,function,209,ssl3_setup_write_buffer
+SSL,function,210,ssl3_write_bytes
+SSL,function,211,ssl3_write_pending
+SSL,function,212,ssl_add_cert_chain
+SSL,function,213,ssl_add_cert_to_buf
+SSL,function,214,ssl_add_clienthello_renegotiate_ext
+SSL,function,215,ssl_add_clienthello_tlsext
+SSL,function,216,ssl_add_clienthello_use_srtp_ext
+SSL,function,217,ssl_add_serverhello_renegotiate_ext
+SSL,function,218,ssl_add_serverhello_tlsext
+SSL,function,219,ssl_add_serverhello_use_srtp_ext
+SSL,function,220,ssl_build_cert_chain
+SSL,function,221,ssl_bytes_to_cipher_list
+SSL,function,222,ssl_cert_dup
+SSL,function,223,ssl_cert_inst
+SSL,function,224,ssl_cert_new
+SSL,function,225,ssl_check_serverhello_tlsext
+SSL,function,226,ssl_check_srvr_ecc_cert_and_alg
+SSL,function,227,ssl_cipher_process_rulestr
+SSL,function,228,ssl_cipher_strength_sort
+SSL,function,229,ssl_create_cipher_list
+SSL,function,230,ssl_ctx_log_master_secret
+SSL,function,231,ssl_ctx_log_rsa_client_key_exchange
+SSL,function,232,ssl_ctx_make_profiles
+SSL,function,233,ssl_get_new_session
+SSL,function,234,ssl_get_prev_session
+SSL,function,235,ssl_get_server_cert_index
+SSL,function,236,ssl_get_sign_pkey
+SSL,function,237,ssl_init_wbio_buffer
+SSL,function,238,ssl_parse_clienthello_renegotiate_ext
+SSL,function,239,ssl_parse_clienthello_tlsext
+SSL,function,240,ssl_parse_clienthello_use_srtp_ext
+SSL,function,241,ssl_parse_serverhello_renegotiate_ext
+SSL,function,242,ssl_parse_serverhello_tlsext
+SSL,function,243,ssl_parse_serverhello_use_srtp_ext
+SSL,function,244,ssl_scan_clienthello_tlsext
+SSL,function,245,ssl_scan_serverhello_tlsext
+SSL,function,246,ssl_sess_cert_new
+SSL,function,247,ssl_set_cert
+SSL,function,248,ssl_set_pkey
+SSL,function,249,ssl_undefined_const_function
+SSL,function,250,ssl_undefined_function
+SSL,function,251,ssl_undefined_void_function
+SSL,function,252,ssl_verify_cert_chain
+SSL,function,253,tls12_check_peer_sigalg
+SSL,function,254,tls1_aead_ctx_init
+SSL,function,255,tls1_cert_verify_mac
+SSL,function,256,tls1_change_cipher_state
+SSL,function,257,tls1_change_cipher_state_aead
+SSL,function,258,tls1_check_duplicate_extensions
+SSL,function,259,tls1_enc
+SSL,function,260,tls1_export_keying_material
+SSL,function,261,tls1_prf
+SSL,function,262,tls1_setup_key_block
+SSL,reason,100,APP_DATA_IN_HANDSHAKE
+SSL,reason,101,ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT
+SSL,reason,102,BAD_ALERT
+SSL,reason,103,BAD_CHANGE_CIPHER_SPEC
+SSL,reason,104,BAD_DATA_RETURNED_BY_CALLBACK
+SSL,reason,105,BAD_DH_P_LENGTH
+SSL,reason,106,BAD_DIGEST_LENGTH
+SSL,reason,107,BAD_ECC_CERT
+SSL,reason,108,BAD_ECPOINT
+SSL,reason,109,BAD_HANDSHAKE_LENGTH
+SSL,reason,110,BAD_HANDSHAKE_RECORD
 SSL,reason,111,BAD_HELLO_REQUEST
-SSL,reason,321,BAD_LENGTH
-SSL,reason,395,BAD_MAC_DECODE
-SSL,reason,392,BAD_MAC_LENGTH
-SSL,reason,421,BAD_MESSAGE_TYPE
-SSL,reason,389,BAD_PACKET_LENGTH
-SSL,reason,420,BAD_PROTOCOL_VERSION_NUMBER
-SSL,reason,105,BAD_PSK_IDENTITY_HINT_LENGTH
-SSL,reason,357,BAD_RESPONSE_ARGUMENT
-SSL,reason,103,BAD_RSA_DECRYPT
-SSL,reason,247,BAD_RSA_ENCRYPT
-SSL,reason,287,BAD_RSA_E_LENGTH
-SSL,reason,151,BAD_RSA_MODULUS_LENGTH
-SSL,reason,197,BAD_RSA_SIGNATURE
-SSL,reason,388,BAD_SIGNATURE
-SSL,reason,240,BAD_SRP_A_LENGTH
-SSL,reason,120,BAD_SRP_B_LENGTH
-SSL,reason,143,BAD_SRP_G_LENGTH
-SSL,reason,199,BAD_SRP_N_LENGTH
-SSL,reason,210,BAD_SRP_S_LENGTH
-SSL,reason,237,BAD_SRTP_MKI_VALUE
-SSL,reason,180,BAD_SRTP_PROTECTION_PROFILE_LIST
-SSL,reason,339,BAD_SSL_FILETYPE
-SSL,reason,200,BAD_SSL_SESSION_ID_LENGTH
-SSL,reason,285,BAD_STATE
-SSL,reason,290,BAD_VALUE
-SSL,reason,338,BAD_WRITE_RETRY
-SSL,reason,167,BIO_NOT_SET
-SSL,reason,182,BLOCK_CIPHER_PAD_IS_WRONG
-SSL,reason,257,BN_LIB
-SSL,reason,390,CANNOT_SERIALIZE_PUBLIC_KEY
-SSL,reason,252,CA_DN_LENGTH_MISMATCH
-SSL,reason,370,CA_DN_TOO_LONG
-SSL,reason,325,CCS_RECEIVED_EARLY
-SSL,reason,308,CERTIFICATE_VERIFY_FAILED
-SSL,reason,428,CERT_CB_ERROR
-SSL,reason,156,CERT_LENGTH_MISMATCH
-SSL,reason,294,CHALLENGE_IS_DIFFERENT
-SSL,reason,222,CHANNEL_ID_NOT_P256
-SSL,reason,264,CHANNEL_ID_SIGNATURE_INVALID
-SSL,reason,171,CIPHER_CODE_WRONG_LENGTH
-SSL,reason,329,CIPHER_OR_HASH_UNAVAILABLE
-SSL,reason,192,CIPHER_TABLE_SRC_ERROR
-SSL,reason,437,CLIENTHELLO_PARSE_FAILED
-SSL,reason,355,CLIENTHELLO_TLSEXT
-SSL,reason,117,COMPRESSED_LENGTH_TOO_LONG
-SSL,reason,292,COMPRESSION_DISABLED
-SSL,reason,244,COMPRESSION_FAILURE
-SSL,reason,153,COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE
-SSL,reason,372,COMPRESSION_LIBRARY_ERROR
-SSL,reason,399,CONNECTION_ID_IS_DIFFERENT
-SSL,reason,438,CONNECTION_REJECTED
-SSL,reason,220,CONNECTION_TYPE_NOT_SET
-SSL,reason,139,COOKIE_MISMATCH
-SSL,reason,327,D2I_ECDSA_SIG
-SSL,reason,225,DATA_BETWEEN_CCS_AND_FINISHED
-SSL,reason,161,DATA_LENGTH_TOO_LONG
-SSL,reason,439,DECODE_ERROR
-SSL,reason,366,DECRYPTION_FAILED
-SSL,reason,101,DECRYPTION_FAILED_OR_BAD_RECORD_MAC
-SSL,reason,281,DH_PUBLIC_VALUE_LENGTH_IS_WRONG
-SSL,reason,239,DIGEST_CHECK_FAILED
-SSL,reason,429,DTLS_MESSAGE_TOO_BIG
-SSL,reason,158,DUPLICATE_COMPRESSION_ID
-SSL,reason,275,ECC_CERT_NOT_FOR_KEY_AGREEMENT
-SSL,reason,109,ECC_CERT_NOT_FOR_SIGNING
-SSL,reason,291,ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE
-SSL,reason,302,ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE
-SSL,reason,162,ECGROUP_TOO_LARGE_FOR_CIPHER
-SSL,reason,205,EMPTY_SRTP_PROTECTION_PROFILE_LIST
-SSL,reason,412,ENCRYPTED_LENGTH_TOO_LONG
-SSL,reason,134,ERROR_GENERATING_TMP_RSA_KEY
-SSL,reason,175,ERROR_IN_RECEIVED_CIPHER_LIST
-SSL,reason,283,EVP_DIGESTSIGNFINAL_FAILED
-SSL,reason,238,EVP_DIGESTSIGNINIT_FAILED
-SSL,reason,248,EXCESSIVE_MESSAGE_SIZE
-SSL,reason,397,EXTRA_DATA_IN_MESSAGE
-SSL,reason,229,GOST_NOT_SUPPORTED
-SSL,reason,371,GOT_A_FIN_BEFORE_A_CCS
-SSL,reason,280,GOT_CHANNEL_ID_BEFORE_A_CCS
-SSL,reason,316,GOT_NEXT_PROTO_BEFORE_A_CCS
-SSL,reason,115,GOT_NEXT_PROTO_WITHOUT_EXTENSION
-SSL,reason,445,HANDSHAKE_FAILURE_ON_CLIENT_HELLO
-SSL,reason,441,HANDSHAKE_RECORD_BEFORE_CCS
-SSL,reason,298,HTTPS_PROXY_REQUEST
-SSL,reason,317,HTTP_REQUEST
-SSL,reason,288,ILLEGAL_PADDING
-SSL,reason,353,ILLEGAL_SUITEB_DIGEST
-SSL,reason,436,INAPPROPRIATE_FALLBACK
-SSL,reason,110,INCONSISTENT_COMPRESSION
-SSL,reason,360,INVALID_AUDIT_PROOF
-SSL,reason,356,INVALID_AUTHZ_DATA
-SSL,reason,268,INVALID_CHALLENGE_LENGTH
-SSL,reason,173,INVALID_COMMAND
-SSL,reason,249,INVALID_COMPRESSION_ALGORITHM
-SSL,reason,297,INVALID_MESSAGE
-SSL,reason,102,INVALID_NULL_CMD_NAME
-SSL,reason,234,INVALID_PURPOSE
-SSL,reason,279,INVALID_SERVERINFO_DATA
-SSL,reason,430,INVALID_SRP_USERNAME
-SSL,reason,443,INVALID_SSL_SESSION
-SSL,reason,304,INVALID_STATUS_RESPONSE
-SSL,reason,107,INVALID_TICKET_KEYS_LENGTH
-SSL,reason,183,INVALID_TRUST
-SSL,reason,405,KEY_ARG_TOO_LONG
-SSL,reason,323,KRB5
-SSL,reason,230,KRB5_C_CC_PRINC
-SSL,reason,130,KRB5_C_GET_CRED
-SSL,reason,406,KRB5_C_INIT
-SSL,reason,235,KRB5_C_MK_REQ
-SSL,reason,282,KRB5_S_BAD_TICKET
-SSL,reason,318,KRB5_S_INIT
-SSL,reason,380,KRB5_S_RD_REQ
-SSL,reason,300,KRB5_S_TKT_EXPIRED
-SSL,reason,418,KRB5_S_TKT_NYV
-SSL,reason,226,KRB5_S_TKT_SKEW
-SSL,reason,342,LENGTH_MISMATCH
-SSL,reason,427,LENGTH_TOO_SHORT
-SSL,reason,176,LIBRARY_BUG
-SSL,reason,270,LIBRARY_HAS_NO_CIPHERS
-SSL,reason,196,MESSAGE_TOO_LONG
-SSL,reason,349,MISSING_DH_DSA_CERT
-SSL,reason,221,MISSING_DH_KEY
-SSL,reason,203,MISSING_DH_RSA_CERT
-SSL,reason,125,MISSING_DSA_SIGNING_CERT
-SSL,reason,422,MISSING_ECDH_CERT
-SSL,reason,326,MISSING_ECDSA_SIGNING_CERT
-SSL,reason,157,MISSING_EXPORT_TMP_DH_KEY
-SSL,reason,416,MISSING_EXPORT_TMP_RSA_KEY
-SSL,reason,276,MISSING_RSA_CERTIFICATE
-SSL,reason,259,MISSING_RSA_ENCRYPTING_CERT
-SSL,reason,124,MISSING_RSA_SIGNING_CERT
-SSL,reason,123,MISSING_SRP_PARAM
-SSL,reason,217,MISSING_TMP_DH_KEY
-SSL,reason,307,MISSING_TMP_ECDH_KEY
-SSL,reason,211,MISSING_TMP_RSA_KEY
-SSL,reason,256,MISSING_TMP_RSA_PKEY
-SSL,reason,402,MISSING_VERIFY_MESSAGE
-SSL,reason,435,MIXED_SPECIAL_OPERATOR_WITH_GROUPS
-SSL,reason,446,MTU_TOO_SMALL
-SSL,reason,206,MULTIPLE_SGC_RESTARTS
-SSL,reason,432,NESTED_GROUP
-SSL,reason,254,NON_SSLV2_INITIAL_PACKET
-SSL,reason,337,NO_CERTIFICATES_RETURNED
-SSL,reason,144,NO_CERTIFICATE_ASSIGNED
-SSL,reason,368,NO_CERTIFICATE_RETURNED
-SSL,reason,334,NO_CERTIFICATE_SET
-SSL,reason,301,NO_CERTIFICATE_SPECIFIED
-SSL,reason,243,NO_CIPHERS_AVAILABLE
-SSL,reason,343,NO_CIPHERS_PASSED
-SSL,reason,341,NO_CIPHERS_SPECIFIED
-SSL,reason,407,NO_CIPHER_LIST
-SSL,reason,216,NO_CIPHER_MATCH
-SSL,reason,295,NO_CLIENT_CERT_METHOD
-SSL,reason,154,NO_CLIENT_CERT_RECEIVED
-SSL,reason,261,NO_COMPRESSION_SPECIFIED
-SSL,reason,363,NO_GOST_CERTIFICATE_SENT_BY_PEER
-SSL,reason,204,NO_METHOD_SPECIFIED
-SSL,reason,277,NO_P256_SUPPORT
-SSL,reason,119,NO_PEM_EXTENSIONS
-SSL,reason,311,NO_PRIVATEKEY
-SSL,reason,396,NO_PRIVATE_KEY_ASSIGNED
-SSL,reason,174,NO_PROTOCOLS_AVAILABLE
-SSL,reason,393,NO_PUBLICKEY
-SSL,reason,260,NO_RENEGOTIATION
-SSL,reason,322,NO_REQUIRED_DIGEST
-SSL,reason,104,NO_SHARED_CIPHER
-SSL,reason,354,NO_SHARED_SIGATURE_ALGORITHMS
-SSL,reason,185,NO_SRTP_PROFILES
-SSL,reason,344,NO_VERIFY_CALLBACK
-SSL,reason,131,NULL_SSL_CTX
-SSL,reason,112,NULL_SSL_METHOD_PASSED
-SSL,reason,246,OLD_SESSION_CIPHER_NOT_RETURNED
-SSL,reason,331,OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED
-SSL,reason,306,ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE
-SSL,reason,126,ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE
-SSL,reason,426,ONLY_TLS_ALLOWED_IN_FIPS_MODE
-SSL,reason,351,OPAQUE_PRF_INPUT_TOO_LONG
-SSL,reason,284,PACKET_LENGTH_TOO_LONG
-SSL,reason,184,PARSE_TLSEXT
-SSL,reason,328,PATH_TOO_LONG
-SSL,reason,258,PEER_DID_NOT_RETURN_A_CERTIFICATE
-SSL,reason,108,PEER_ERROR
-SSL,reason,332,PEER_ERROR_CERTIFICATE
-SSL,reason,381,PEER_ERROR_NO_CERTIFICATE
-SSL,reason,408,PEER_ERROR_NO_CIPHER
-SSL,reason,345,PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE
-SSL,reason,213,PEM_NAME_BAD_PREFIX
-SSL,reason,146,PEM_NAME_TOO_SHORT
-SSL,reason,382,PRE_MAC_LENGTH_TOO_LONG
-SSL,reason,383,PROBLEMS_MAPPING_CIPHER_FUNCTIONS
-SSL,reason,148,PROTOCOL_IS_SHUTDOWN
-SSL,reason,361,PSK_IDENTITY_NOT_FOUND
-SSL,reason,212,PSK_NO_CLIENT_CB
-SSL,reason,181,PSK_NO_SERVER_CB
-SSL,reason,358,PUBLIC_KEY_ENCRYPT_ERROR
-SSL,reason,152,PUBLIC_KEY_IS_NOT_RSA
-SSL,reason,227,PUBLIC_KEY_NOT_RSA
-SSL,reason,265,READ_BIO_NOT_SET
-SSL,reason,129,READ_TIMEOUT_EXPIRED
-SSL,reason,313,READ_WRONG_PACKET_TYPE
-SSL,reason,320,RECORD_LENGTH_MISMATCH
-SSL,reason,166,RECORD_TOO_LARGE
-SSL,reason,411,RECORD_TOO_SMALL
-SSL,reason,267,RENEGOTIATE_EXT_TOO_LONG
-SSL,reason,310,RENEGOTIATION_ENCODING_ERR
-SSL,reason,391,RENEGOTIATION_MISMATCH
-SSL,reason,359,REQUIRED_CIPHER_MISSING
-SSL,reason,387,REQUIRED_COMPRESSSION_ALGORITHM_MISSING
-SSL,reason,137,REUSE_CERT_LENGTH_NOT_ZERO
-SSL,reason,178,REUSE_CERT_TYPE_NOT_ZERO
-SSL,reason,160,REUSE_CIPHER_LIST_NOT_ZERO
-SSL,reason,228,SCSV_RECEIVED_WHEN_RENEGOTIATING
-SSL,reason,241,SERVERHELLO_TLSEXT
-SSL,reason,272,SESSION_ID_CONTEXT_UNINITIALIZED
-SSL,reason,442,SESSION_MAY_NOT_BE_CREATED
-SSL,reason,250,SHORT_READ
-SSL,reason,386,SIGNATURE_ALGORITHMS_ERROR
-SSL,reason,289,SIGNATURE_FOR_NON_SIGNING_CERTIFICATE
-SSL,reason,424,SRP_A_CALC
-SSL,reason,168,SRTP_COULD_NOT_ALLOCATE_PROFILES
-SSL,reason,296,SRTP_PROTECTION_PROFILE_LIST_TOO_LONG
-SSL,reason,340,SRTP_UNKNOWN_PROTECTION_PROFILE
-SSL,reason,266,SSL23_DOING_SESSION_ID_REUSE
-SSL,reason,164,SSL2_CONNECTION_ID_TOO_LONG
-SSL,reason,159,SSL3_EXT_INVALID_ECPOINTFORMAT
-SSL,reason,209,SSL3_EXT_INVALID_SERVERNAME
-SSL,reason,195,SSL3_EXT_INVALID_SERVERNAME_TYPE
-SSL,reason,135,SSL3_SESSION_ID_TOO_LONG
-SSL,reason,314,SSL3_SESSION_ID_TOO_SHORT
+SSL,reason,112,BAD_LENGTH
+SSL,reason,113,BAD_PACKET_LENGTH
+SSL,reason,114,BAD_RSA_ENCRYPT
+SSL,reason,115,BAD_SIGNATURE
+SSL,reason,116,BAD_SRTP_MKI_VALUE
+SSL,reason,117,BAD_SRTP_PROTECTION_PROFILE_LIST
+SSL,reason,118,BAD_SSL_FILETYPE
+SSL,reason,119,BAD_WRITE_RETRY
+SSL,reason,120,BIO_NOT_SET
+SSL,reason,121,BN_LIB
+SSL,reason,122,CANNOT_SERIALIZE_PUBLIC_KEY
+SSL,reason,123,CA_DN_LENGTH_MISMATCH
+SSL,reason,124,CA_DN_TOO_LONG
+SSL,reason,125,CCS_RECEIVED_EARLY
+SSL,reason,126,CERTIFICATE_VERIFY_FAILED
+SSL,reason,127,CERT_CB_ERROR
+SSL,reason,128,CERT_LENGTH_MISMATCH
+SSL,reason,129,CHANNEL_ID_NOT_P256
+SSL,reason,130,CHANNEL_ID_SIGNATURE_INVALID
+SSL,reason,131,CIPHER_CODE_WRONG_LENGTH
+SSL,reason,132,CIPHER_OR_HASH_UNAVAILABLE
+SSL,reason,133,CLIENTHELLO_PARSE_FAILED
+SSL,reason,134,CLIENTHELLO_TLSEXT
+SSL,reason,135,CONNECTION_REJECTED
+SSL,reason,136,CONNECTION_TYPE_NOT_SET
+SSL,reason,137,COOKIE_MISMATCH
+SSL,reason,138,D2I_ECDSA_SIG
+SSL,reason,139,DATA_BETWEEN_CCS_AND_FINISHED
+SSL,reason,140,DATA_LENGTH_TOO_LONG
+SSL,reason,141,DECODE_ERROR
+SSL,reason,142,DECRYPTION_FAILED
+SSL,reason,143,DECRYPTION_FAILED_OR_BAD_RECORD_MAC
+SSL,reason,144,DH_PUBLIC_VALUE_LENGTH_IS_WRONG
+SSL,reason,145,DIGEST_CHECK_FAILED
+SSL,reason,146,DTLS_MESSAGE_TOO_BIG
+SSL,reason,147,ECC_CERT_NOT_FOR_SIGNING
+SSL,reason,148,EMPTY_SRTP_PROTECTION_PROFILE_LIST
+SSL,reason,149,ENCRYPTED_LENGTH_TOO_LONG
+SSL,reason,150,ERROR_IN_RECEIVED_CIPHER_LIST
+SSL,reason,151,EVP_DIGESTSIGNFINAL_FAILED
+SSL,reason,152,EVP_DIGESTSIGNINIT_FAILED
+SSL,reason,153,EXCESSIVE_MESSAGE_SIZE
+SSL,reason,154,EXTRA_DATA_IN_MESSAGE
+SSL,reason,155,GOT_A_FIN_BEFORE_A_CCS
+SSL,reason,156,GOT_CHANNEL_ID_BEFORE_A_CCS
+SSL,reason,157,GOT_NEXT_PROTO_BEFORE_A_CCS
+SSL,reason,158,GOT_NEXT_PROTO_WITHOUT_EXTENSION
+SSL,reason,159,HANDSHAKE_FAILURE_ON_CLIENT_HELLO
+SSL,reason,160,HANDSHAKE_RECORD_BEFORE_CCS
+SSL,reason,161,HTTPS_PROXY_REQUEST
+SSL,reason,162,HTTP_REQUEST
+SSL,reason,163,INAPPROPRIATE_FALLBACK
+SSL,reason,164,INVALID_COMMAND
+SSL,reason,165,INVALID_MESSAGE
+SSL,reason,166,INVALID_SSL_SESSION
+SSL,reason,167,INVALID_TICKET_KEYS_LENGTH
+SSL,reason,168,LENGTH_MISMATCH
+SSL,reason,169,LIBRARY_HAS_NO_CIPHERS
+SSL,reason,170,MISSING_DH_KEY
+SSL,reason,171,MISSING_ECDSA_SIGNING_CERT
+SSL,reason,172,MISSING_RSA_CERTIFICATE
+SSL,reason,173,MISSING_RSA_ENCRYPTING_CERT
+SSL,reason,174,MISSING_RSA_SIGNING_CERT
+SSL,reason,175,MISSING_TMP_DH_KEY
+SSL,reason,176,MISSING_TMP_ECDH_KEY
+SSL,reason,177,MIXED_SPECIAL_OPERATOR_WITH_GROUPS
+SSL,reason,178,MTU_TOO_SMALL
+SSL,reason,179,NESTED_GROUP
+SSL,reason,180,NO_CERTIFICATES_RETURNED
+SSL,reason,181,NO_CERTIFICATE_ASSIGNED
+SSL,reason,182,NO_CERTIFICATE_SET
+SSL,reason,183,NO_CIPHERS_AVAILABLE
+SSL,reason,184,NO_CIPHERS_PASSED
+SSL,reason,185,NO_CIPHERS_SPECIFIED
+SSL,reason,186,NO_CIPHER_MATCH
+SSL,reason,187,NO_COMPRESSION_SPECIFIED
+SSL,reason,188,NO_METHOD_SPECIFIED
+SSL,reason,189,NO_P256_SUPPORT
+SSL,reason,190,NO_PRIVATE_KEY_ASSIGNED
+SSL,reason,191,NO_RENEGOTIATION
+SSL,reason,192,NO_REQUIRED_DIGEST
+SSL,reason,193,NO_SHARED_CIPHER
+SSL,reason,194,NO_SHARED_SIGATURE_ALGORITHMS
+SSL,reason,195,NO_SRTP_PROFILES
+SSL,reason,196,NULL_SSL_CTX
+SSL,reason,197,NULL_SSL_METHOD_PASSED
+SSL,reason,198,OLD_SESSION_CIPHER_NOT_RETURNED
+SSL,reason,199,PACKET_LENGTH_TOO_LONG
+SSL,reason,200,PARSE_TLSEXT
+SSL,reason,201,PATH_TOO_LONG
+SSL,reason,202,PEER_DID_NOT_RETURN_A_CERTIFICATE
+SSL,reason,203,PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE
+SSL,reason,204,PROTOCOL_IS_SHUTDOWN
+SSL,reason,205,PSK_IDENTITY_NOT_FOUND
+SSL,reason,206,PSK_NO_CLIENT_CB
+SSL,reason,207,PSK_NO_SERVER_CB
+SSL,reason,208,READ_BIO_NOT_SET
+SSL,reason,209,READ_TIMEOUT_EXPIRED
+SSL,reason,210,RECORD_LENGTH_MISMATCH
+SSL,reason,211,RECORD_TOO_LARGE
+SSL,reason,212,RENEGOTIATE_EXT_TOO_LONG
+SSL,reason,213,RENEGOTIATION_ENCODING_ERR
+SSL,reason,214,RENEGOTIATION_MISMATCH
+SSL,reason,215,REQUIRED_CIPHER_MISSING
+SSL,reason,216,SCSV_RECEIVED_WHEN_RENEGOTIATING
+SSL,reason,217,SERVERHELLO_TLSEXT
+SSL,reason,218,SESSION_ID_CONTEXT_UNINITIALIZED
+SSL,reason,219,SESSION_MAY_NOT_BE_CREATED
+SSL,reason,220,SIGNATURE_ALGORITHMS_ERROR
+SSL,reason,221,SRTP_COULD_NOT_ALLOCATE_PROFILES
+SSL,reason,222,SRTP_PROTECTION_PROFILE_LIST_TOO_LONG
+SSL,reason,223,SRTP_UNKNOWN_PROTECTION_PROFILE
+SSL,reason,224,SSL3_EXT_INVALID_SERVERNAME
+SSL,reason,225,SSL3_EXT_INVALID_SERVERNAME_TYPE
 SSL,reason,1042,SSLV3_ALERT_BAD_CERTIFICATE
 SSL,reason,1020,SSLV3_ALERT_BAD_RECORD_MAC
 SSL,reason,1045,SSLV3_ALERT_CERTIFICATE_EXPIRED
@@ -460,14 +299,12 @@
 SSL,reason,1041,SSLV3_ALERT_NO_CERTIFICATE
 SSL,reason,1010,SSLV3_ALERT_UNEXPECTED_MESSAGE
 SSL,reason,1043,SSLV3_ALERT_UNSUPPORTED_CERTIFICATE
-SSL,reason,245,SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION
-SSL,reason,106,SSL_HANDSHAKE_FAILURE
-SSL,reason,374,SSL_LIBRARY_HAS_NO_CIPHERS
-SSL,reason,335,SSL_SESSION_ID_CALLBACK_FAILED
-SSL,reason,172,SSL_SESSION_ID_CONFLICT
-SSL,reason,121,SSL_SESSION_ID_CONTEXT_TOO_LONG
-SSL,reason,350,SSL_SESSION_ID_HAS_BAD_LENGTH
-SSL,reason,255,SSL_SESSION_ID_IS_DIFFERENT
+SSL,reason,226,SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION
+SSL,reason,227,SSL_HANDSHAKE_FAILURE
+SSL,reason,228,SSL_SESSION_ID_CALLBACK_FAILED
+SSL,reason,229,SSL_SESSION_ID_CONFLICT
+SSL,reason,230,SSL_SESSION_ID_CONTEXT_TOO_LONG
+SSL,reason,231,SSL_SESSION_ID_HAS_BAD_LENGTH
 SSL,reason,1049,TLSV1_ALERT_ACCESS_DENIED
 SSL,reason,1050,TLSV1_ALERT_DECODE_ERROR
 SSL,reason,1021,TLSV1_ALERT_DECRYPTION_FAILED
@@ -486,62 +323,42 @@
 SSL,reason,1111,TLSV1_CERTIFICATE_UNOBTAINABLE
 SSL,reason,1112,TLSV1_UNRECOGNIZED_NAME
 SSL,reason,1110,TLSV1_UNSUPPORTED_EXTENSION
-SSL,reason,398,TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER
-SSL,reason,305,TLS_ILLEGAL_EXPORTER_LABEL
-SSL,reason,155,TLS_INVALID_ECPOINTFORMAT_LIST
-SSL,reason,303,TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST
-SSL,reason,242,TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG
-SSL,reason,431,TOO_MANY_EMPTY_FRAGMENTS
-SSL,reason,309,TRIED_TO_USE_UNSUPPORTED_CIPHER
-SSL,reason,122,UNABLE_TO_DECODE_DH_CERTS
-SSL,reason,207,UNABLE_TO_DECODE_ECDH_CERTS
-SSL,reason,415,UNABLE_TO_EXTRACT_PUBLIC_KEY
-SSL,reason,333,UNABLE_TO_FIND_DH_PARAMETERS
-SSL,reason,100,UNABLE_TO_FIND_ECDH_PARAMETERS
-SSL,reason,145,UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS
-SSL,reason,149,UNABLE_TO_FIND_SSL_METHOD
-SSL,reason,315,UNABLE_TO_LOAD_SSL2_MD5_ROUTINES
-SSL,reason,352,UNABLE_TO_LOAD_SSL3_MD5_ROUTINES
-SSL,reason,142,UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES
-SSL,reason,433,UNEXPECTED_GROUP_CLOSE
-SSL,reason,348,UNEXPECTED_MESSAGE
-SSL,reason,434,UNEXPECTED_OPERATOR_IN_GROUP
-SSL,reason,127,UNEXPECTED_RECORD
-SSL,reason,140,UNINITIALIZED
-SSL,reason,362,UNKNOWN_ALERT_TYPE
-SSL,reason,219,UNKNOWN_AUTHZ_DATA_TYPE
-SSL,reason,188,UNKNOWN_CERTIFICATE_TYPE
-SSL,reason,410,UNKNOWN_CIPHER_RETURNED
-SSL,reason,201,UNKNOWN_CIPHER_TYPE
-SSL,reason,409,UNKNOWN_CMD_NAME
-SSL,reason,384,UNKNOWN_DIGEST
-SSL,reason,394,UNKNOWN_KEY_EXCHANGE_TYPE
-SSL,reason,170,UNKNOWN_PKEY_TYPE
-SSL,reason,224,UNKNOWN_PROTOCOL
-SSL,reason,194,UNKNOWN_REMOTE_ERROR_TYPE
-SSL,reason,404,UNKNOWN_SSL_VERSION
-SSL,reason,187,UNKNOWN_STATE
-SSL,reason,223,UNKNOWN_SUPPLEMENTAL_DATA_TYPE
-SSL,reason,440,UNPROCESSED_HANDSHAKE_DATA
-SSL,reason,375,UNSAFE_LEGACY_RENEGOTIATION_DISABLED
-SSL,reason,177,UNSUPPORTED_CIPHER
-SSL,reason,278,UNSUPPORTED_COMPRESSION_ALGORITHM
-SSL,reason,330,UNSUPPORTED_DIGEST_TYPE
-SSL,reason,186,UNSUPPORTED_ELLIPTIC_CURVE
-SSL,reason,423,UNSUPPORTED_PROTOCOL
-SSL,reason,413,UNSUPPORTED_SSL_VERSION
-SSL,reason,218,UNSUPPORTED_STATUS_TYPE
-SSL,reason,286,USE_SRTP_NOT_NEGOTIATED
-SSL,reason,425,WRITE_BIO_NOT_SET
+SSL,reason,232,TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER
+SSL,reason,233,TLS_ILLEGAL_EXPORTER_LABEL
+SSL,reason,234,TLS_INVALID_ECPOINTFORMAT_LIST
+SSL,reason,235,TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST
+SSL,reason,236,TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG
+SSL,reason,237,TOO_MANY_EMPTY_FRAGMENTS
+SSL,reason,238,UNABLE_TO_FIND_ECDH_PARAMETERS
+SSL,reason,239,UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS
+SSL,reason,240,UNEXPECTED_GROUP_CLOSE
+SSL,reason,241,UNEXPECTED_MESSAGE
+SSL,reason,242,UNEXPECTED_OPERATOR_IN_GROUP
+SSL,reason,243,UNEXPECTED_RECORD
+SSL,reason,244,UNINITIALIZED
+SSL,reason,245,UNKNOWN_ALERT_TYPE
+SSL,reason,246,UNKNOWN_CERTIFICATE_TYPE
+SSL,reason,247,UNKNOWN_CIPHER_RETURNED
+SSL,reason,248,UNKNOWN_CIPHER_TYPE
+SSL,reason,249,UNKNOWN_DIGEST
+SSL,reason,250,UNKNOWN_KEY_EXCHANGE_TYPE
+SSL,reason,251,UNKNOWN_PROTOCOL
+SSL,reason,252,UNKNOWN_SSL_VERSION
+SSL,reason,253,UNKNOWN_STATE
+SSL,reason,254,UNPROCESSED_HANDSHAKE_DATA
+SSL,reason,255,UNSAFE_LEGACY_RENEGOTIATION_DISABLED
+SSL,reason,256,UNSUPPORTED_CIPHER
+SSL,reason,257,UNSUPPORTED_COMPRESSION_ALGORITHM
+SSL,reason,258,UNSUPPORTED_ELLIPTIC_CURVE
+SSL,reason,259,UNSUPPORTED_PROTOCOL
+SSL,reason,260,UNSUPPORTED_SSL_VERSION
+SSL,reason,261,USE_SRTP_NOT_NEGOTIATED
 SSL,reason,262,WRONG_CERTIFICATE_TYPE
-SSL,reason,189,WRONG_CIPHER_RETURNED
-SSL,reason,271,WRONG_CURVE
-SSL,reason,150,WRONG_MESSAGE_TYPE
-SSL,reason,347,WRONG_NUMBER_OF_KEY_BITS
-SSL,reason,163,WRONG_SIGNATURE_LENGTH
-SSL,reason,385,WRONG_SIGNATURE_SIZE
-SSL,reason,179,WRONG_SIGNATURE_TYPE
-SSL,reason,367,WRONG_SSL_VERSION
-SSL,reason,165,WRONG_VERSION_NUMBER
-SSL,reason,198,X509_LIB
-SSL,reason,113,X509_VERIFICATION_SETUP_PROBLEMS
+SSL,reason,263,WRONG_CIPHER_RETURNED
+SSL,reason,264,WRONG_CURVE
+SSL,reason,265,WRONG_MESSAGE_TYPE
+SSL,reason,266,WRONG_SIGNATURE_TYPE
+SSL,reason,267,WRONG_SSL_VERSION
+SSL,reason,268,WRONG_VERSION_NUMBER
+SSL,reason,269,X509_LIB
+SSL,reason,270,X509_VERIFICATION_SETUP_PROBLEMS
diff --git a/crypto/err/x509.errordata b/crypto/err/x509.errordata
index 48f50c9..f6fbf0f 100644
--- a/crypto/err/x509.errordata
+++ b/crypto/err/x509.errordata
@@ -1,104 +1,93 @@
-X509,function,137,ASN1_digest
-X509,function,118,ASN1_generate_v3
-X509,function,115,ASN1_item_sign_ctx
-X509,function,161,ASN1_item_verify
-X509,function,112,ASN1_sign
-X509,function,130,NETSCAPE_SPKI_b64_decode
-X509,function,150,NETSCAPE_SPKI_b64_encode
-X509,function,126,PKCS7_get_certificates
-X509,function,127,X509_ATTRIBUTE_create_by_NID
-X509,function,162,X509_ATTRIBUTE_create_by_OBJ
-X509,function,139,X509_ATTRIBUTE_create_by_txt
-X509,function,121,X509_ATTRIBUTE_get0_data
-X509,function,128,X509_ATTRIBUTE_set1_data
-X509,function,107,X509_CRL_add0_revoked
-X509,function,156,X509_CRL_diff
-X509,function,123,X509_CRL_print_fp
-X509,function,101,X509_EXTENSION_create_by_NID
-X509,function,104,X509_EXTENSION_create_by_OBJ
-X509,function,148,X509_INFO_new
-X509,function,165,X509_NAME_ENTRY_create_by_NID
-X509,function,152,X509_NAME_ENTRY_create_by_txt
-X509,function,153,X509_NAME_ENTRY_set_object
-X509,function,143,X509_NAME_add_entry
-X509,function,122,X509_NAME_oneline
-X509,function,131,X509_NAME_print
-X509,function,133,X509_PKEY_new
-X509,function,141,X509_PUBKEY_get
-X509,function,140,X509_PUBKEY_set
-X509,function,158,X509_REQ_check_private_key
-X509,function,110,X509_REQ_to_X509
-X509,function,124,X509_STORE_CTX_get1_issuer
+X509,function,100,ASN1_digest
+X509,function,101,ASN1_item_sign_ctx
+X509,function,102,ASN1_item_verify
+X509,function,103,NETSCAPE_SPKI_b64_decode
+X509,function,104,NETSCAPE_SPKI_b64_encode
+X509,function,105,PKCS7_get_certificates
+X509,function,106,X509_ATTRIBUTE_create_by_NID
+X509,function,107,X509_ATTRIBUTE_create_by_OBJ
+X509,function,108,X509_ATTRIBUTE_create_by_txt
+X509,function,109,X509_ATTRIBUTE_get0_data
+X509,function,110,X509_ATTRIBUTE_set1_data
+X509,function,111,X509_CRL_add0_revoked
+X509,function,112,X509_CRL_diff
+X509,function,113,X509_CRL_print_fp
+X509,function,114,X509_EXTENSION_create_by_NID
+X509,function,115,X509_EXTENSION_create_by_OBJ
+X509,function,116,X509_INFO_new
+X509,function,117,X509_NAME_ENTRY_create_by_NID
+X509,function,118,X509_NAME_ENTRY_create_by_txt
+X509,function,119,X509_NAME_ENTRY_set_object
+X509,function,120,X509_NAME_add_entry
+X509,function,121,X509_NAME_oneline
+X509,function,122,X509_NAME_print
+X509,function,123,X509_PKEY_new
+X509,function,124,X509_PUBKEY_get
+X509,function,125,X509_PUBKEY_set
+X509,function,126,X509_REQ_check_private_key
+X509,function,127,X509_REQ_to_X509
+X509,function,128,X509_STORE_CTX_get1_issuer
 X509,function,129,X509_STORE_CTX_init
-X509,function,109,X509_STORE_CTX_new
-X509,function,149,X509_STORE_CTX_purpose_inherit
-X509,function,134,X509_STORE_add_cert
-X509,function,159,X509_STORE_add_crl
-X509,function,164,X509_TRUST_add
-X509,function,103,X509_TRUST_set
-X509,function,145,X509_check_private_key
-X509,function,160,X509_get_pubkey_parameters
-X509,function,106,X509_load_cert_crl_file
-X509,function,138,X509_load_cert_file
-X509,function,102,X509_load_crl_file
-X509,function,120,X509_print_ex_fp
-X509,function,151,X509_to_X509_REQ
-X509,function,155,X509_verify_cert
+X509,function,130,X509_STORE_CTX_new
+X509,function,131,X509_STORE_CTX_purpose_inherit
+X509,function,132,X509_STORE_add_cert
+X509,function,133,X509_STORE_add_crl
+X509,function,134,X509_TRUST_add
+X509,function,135,X509_TRUST_set
+X509,function,136,X509_check_private_key
+X509,function,137,X509_get_pubkey_parameters
+X509,function,138,X509_load_cert_crl_file
+X509,function,139,X509_load_cert_file
+X509,function,140,X509_load_crl_file
+X509,function,141,X509_print_ex_fp
+X509,function,142,X509_to_X509_REQ
+X509,function,143,X509_verify_cert
 X509,function,144,X509at_add1_attr
-X509,function,111,X509v3_add_ext
-X509,function,125,add_cert_dir
-X509,function,146,append_exp
-X509,function,154,asn1_cb
-X509,function,113,asn1_str2type
-X509,function,108,bitstr_cb
-X509,function,105,by_file_ctrl
-X509,function,136,check_policy
-X509,function,117,d2i_X509_PKEY
-X509,function,119,dir_ctrl
-X509,function,142,get_cert_by_subject
-X509,function,163,i2d_DSA_PUBKEY
-X509,function,147,i2d_EC_PUBKEY
-X509,function,157,i2d_PrivateKey
-X509,function,114,i2d_RSA_PUBKEY
-X509,function,135,parse_tagging
-X509,function,116,x509_name_encode
-X509,function,132,x509_name_ex_d2i
-X509,function,100,x509_name_ex_new
-X509,reason,137,AKID_MISMATCH
-X509,reason,134,BAD_PKCS7_VERSION
-X509,reason,122,BAD_X509_FILETYPE
-X509,reason,105,BASE64_DECODE_ERROR
-X509,reason,127,CANT_CHECK_DH_KEY
-X509,reason,110,CERT_ALREADY_IN_HASH_TABLE
-X509,reason,126,CONTEXT_NOT_INITIALISED
-X509,reason,135,CRL_ALREADY_DELTA
-X509,reason,104,CRL_VERIFY_FAILURE
-X509,reason,136,ERR_ASN1_LIB
-X509,reason,132,IDP_MISMATCH
-X509,reason,138,INVALID_BIT_STRING_BITS_LEFT
-X509,reason,108,INVALID_DIRECTORY
-X509,reason,129,INVALID_FIELD_NAME
-X509,reason,106,INVALID_TRUST
-X509,reason,123,ISSUER_MISMATCH
-X509,reason,120,KEY_TYPE_MISMATCH
-X509,reason,109,KEY_VALUES_MISMATCH
-X509,reason,114,LOADING_CERT_DIR
-X509,reason,133,LOADING_DEFAULTS
-X509,reason,102,METHOD_NOT_SUPPORTED
-X509,reason,117,NEWER_CRL_NOT_NEWER
-X509,reason,112,NOT_PKCS7_SIGNED_DATA
-X509,reason,128,NO_CERTIFICATES_INCLUDED
-X509,reason,100,NO_CERT_SET_FOR_US_TO_VERIFY
-X509,reason,131,NO_CRL_NUMBER
-X509,reason,111,PUBLIC_KEY_DECODE_ERROR
-X509,reason,113,PUBLIC_KEY_ENCODE_ERROR
-X509,reason,130,SHOULD_RETRY
-X509,reason,101,UNABLE_TO_FIND_PARAMETERS_IN_CHAIN
-X509,reason,124,UNABLE_TO_GET_CERTS_PUBLIC_KEY
-X509,reason,121,UNKNOWN_KEY_TYPE
-X509,reason,107,UNKNOWN_NID
-X509,reason,116,UNKNOWN_PURPOSE_ID
-X509,reason,118,UNKNOWN_TRUST_ID
-X509,reason,103,UNSUPPORTED_ALGORITHM
-X509,reason,125,WRONG_LOOKUP_TYPE
-X509,reason,115,WRONG_TYPE
+X509,function,145,X509v3_add_ext
+X509,function,146,add_cert_dir
+X509,function,147,by_file_ctrl
+X509,function,148,check_policy
+X509,function,149,dir_ctrl
+X509,function,150,get_cert_by_subject
+X509,function,151,i2d_DSA_PUBKEY
+X509,function,152,i2d_EC_PUBKEY
+X509,function,153,i2d_RSA_PUBKEY
+X509,function,154,x509_name_encode
+X509,function,155,x509_name_ex_d2i
+X509,function,156,x509_name_ex_new
+X509,reason,100,AKID_MISMATCH
+X509,reason,101,BAD_PKCS7_VERSION
+X509,reason,102,BAD_X509_FILETYPE
+X509,reason,103,BASE64_DECODE_ERROR
+X509,reason,104,CANT_CHECK_DH_KEY
+X509,reason,105,CERT_ALREADY_IN_HASH_TABLE
+X509,reason,106,CRL_ALREADY_DELTA
+X509,reason,107,CRL_VERIFY_FAILURE
+X509,reason,108,IDP_MISMATCH
+X509,reason,109,INVALID_BIT_STRING_BITS_LEFT
+X509,reason,110,INVALID_DIRECTORY
+X509,reason,111,INVALID_FIELD_NAME
+X509,reason,112,INVALID_TRUST
+X509,reason,113,ISSUER_MISMATCH
+X509,reason,114,KEY_TYPE_MISMATCH
+X509,reason,115,KEY_VALUES_MISMATCH
+X509,reason,116,LOADING_CERT_DIR
+X509,reason,117,LOADING_DEFAULTS
+X509,reason,118,METHOD_NOT_SUPPORTED
+X509,reason,119,NEWER_CRL_NOT_NEWER
+X509,reason,120,NOT_PKCS7_SIGNED_DATA
+X509,reason,121,NO_CERTIFICATES_INCLUDED
+X509,reason,122,NO_CERT_SET_FOR_US_TO_VERIFY
+X509,reason,123,NO_CRL_NUMBER
+X509,reason,124,PUBLIC_KEY_DECODE_ERROR
+X509,reason,125,PUBLIC_KEY_ENCODE_ERROR
+X509,reason,126,SHOULD_RETRY
+X509,reason,127,UNABLE_TO_FIND_PARAMETERS_IN_CHAIN
+X509,reason,128,UNABLE_TO_GET_CERTS_PUBLIC_KEY
+X509,reason,129,UNKNOWN_KEY_TYPE
+X509,reason,130,UNKNOWN_NID
+X509,reason,131,UNKNOWN_PURPOSE_ID
+X509,reason,132,UNKNOWN_TRUST_ID
+X509,reason,133,UNSUPPORTED_ALGORITHM
+X509,reason,134,WRONG_LOOKUP_TYPE
+X509,reason,135,WRONG_TYPE
diff --git a/crypto/err/x509v3.errordata b/crypto/err/x509v3.errordata
index 39cafec..059e677 100644
--- a/crypto/err/x509v3.errordata
+++ b/crypto/err/x509v3.errordata
@@ -1,126 +1,120 @@
-X509V3,function,154,SXNET_add_id_INTEGER
-X509V3,function,103,SXNET_add_id_asc
-X509V3,function,129,SXNET_add_id_ulong
-X509V3,function,150,SXNET_get_id_asc
+X509V3,function,100,SXNET_add_id_INTEGER
+X509V3,function,101,SXNET_add_id_asc
+X509V3,function,102,SXNET_add_id_ulong
+X509V3,function,103,SXNET_get_id_asc
 X509V3,function,104,SXNET_get_id_ulong
-X509V3,function,106,X509V3_EXT_add
-X509V3,function,130,X509V3_EXT_add_alias
-X509V3,function,156,X509V3_EXT_free
-X509V3,function,112,X509V3_EXT_i2d
-X509V3,function,140,X509V3_EXT_nconf
-X509V3,function,131,X509V3_add1_i2d
-X509V3,function,136,X509V3_add_value
-X509V3,function,120,X509V3_get_section
-X509V3,function,133,X509V3_get_string
-X509V3,function,123,X509V3_get_value_bool
-X509V3,function,102,X509V3_parse_list
-X509V3,function,153,X509_PURPOSE_add
-X509V3,function,144,X509_PURPOSE_set
-X509V3,function,115,a2i_GENERAL_NAME
-X509V3,function,111,copy_email
-X509V3,function,109,copy_issuer
-X509V3,function,127,do_dirname
-X509V3,function,100,do_ext_i2d
-X509V3,function,145,do_ext_nconf
-X509V3,function,134,gnames_from_sectname
-X509V3,function,116,hex_to_string
-X509V3,function,146,i2s_ASN1_ENUMERATED
-X509V3,function,117,i2s_ASN1_IA5STRING
-X509V3,function,107,i2s_ASN1_INTEGER
-X509V3,function,155,i2v_AUTHORITY_INFO_ACCESS
-X509V3,function,143,notice_section
-X509V3,function,122,nref_nos
-X509V3,function,114,policy_section
-X509V3,function,142,process_pci_value
-X509V3,function,135,r2i_certpol
-X509V3,function,132,r2i_pci
-X509V3,function,147,s2i_ASN1_IA5STRING
+X509V3,function,105,X509V3_EXT_add
+X509V3,function,106,X509V3_EXT_add_alias
+X509V3,function,107,X509V3_EXT_free
+X509V3,function,108,X509V3_EXT_i2d
+X509V3,function,109,X509V3_EXT_nconf
+X509V3,function,110,X509V3_add1_i2d
+X509V3,function,111,X509V3_add_value
+X509V3,function,112,X509V3_get_section
+X509V3,function,113,X509V3_get_string
+X509V3,function,114,X509V3_get_value_bool
+X509V3,function,115,X509V3_parse_list
+X509V3,function,116,X509_PURPOSE_add
+X509V3,function,117,X509_PURPOSE_set
+X509V3,function,118,a2i_GENERAL_NAME
+X509V3,function,119,copy_email
+X509V3,function,120,copy_issuer
+X509V3,function,121,do_dirname
+X509V3,function,122,do_ext_i2d
+X509V3,function,123,do_ext_nconf
+X509V3,function,124,gnames_from_sectname
+X509V3,function,125,hex_to_string
+X509V3,function,126,i2s_ASN1_ENUMERATED
+X509V3,function,127,i2s_ASN1_IA5STRING
+X509V3,function,128,i2s_ASN1_INTEGER
+X509V3,function,129,i2v_AUTHORITY_INFO_ACCESS
+X509V3,function,130,notice_section
+X509V3,function,131,nref_nos
+X509V3,function,132,policy_section
+X509V3,function,133,process_pci_value
+X509V3,function,134,r2i_certpol
+X509V3,function,135,r2i_pci
+X509V3,function,136,s2i_ASN1_IA5STRING
 X509V3,function,137,s2i_ASN1_INTEGER
-X509V3,function,108,s2i_ASN1_OCTET_STRING
-X509V3,function,121,s2i_skey_id
-X509V3,function,151,set_dist_point_name
-X509V3,function,118,string_to_hex
-X509V3,function,128,v2i_ASN1_BIT_STRING
-X509V3,function,105,v2i_AUTHORITY_INFO_ACCESS
-X509V3,function,101,v2i_AUTHORITY_KEYID
-X509V3,function,141,v2i_BASIC_CONSTRAINTS
-X509V3,function,149,v2i_EXTENDED_KEY_USAGE
-X509V3,function,126,v2i_GENERAL_NAMES
-X509V3,function,139,v2i_GENERAL_NAME_ex
-X509V3,function,124,v2i_NAME_CONSTRAINTS
-X509V3,function,148,v2i_POLICY_CONSTRAINTS
-X509V3,function,125,v2i_POLICY_MAPPINGS
-X509V3,function,113,v2i_crld
-X509V3,function,152,v2i_idp
-X509V3,function,138,v2i_issuer_alt
-X509V3,function,110,v2i_subject_alt
-X509V3,function,119,v3_generic_extension
-X509V3,reason,148,BAD_IP_ADDRESS
-X509V3,reason,117,BAD_OBJECT
-X509V3,reason,129,BN_DEC2BN_ERROR
-X509V3,reason,122,BN_TO_ASN1_INTEGER_ERROR
-X509V3,reason,168,CANNOT_FIND_FREE_FUNCTION
-X509V3,reason,118,DIRNAME_ERROR
-X509V3,reason,159,DISTPOINT_ALREADY_SET
-X509V3,reason,165,DUPLICATE_ZONE_ID
-X509V3,reason,153,ERROR_CONVERTING_ZONE
-X509V3,reason,107,ERROR_CREATING_EXTENSION
-X509V3,reason,146,ERROR_IN_EXTENSION
-X509V3,reason,130,EXPECTED_A_SECTION_NAME
-X509V3,reason,151,EXTENSION_EXISTS
-X509V3,reason,161,EXTENSION_NAME_ERROR
-X509V3,reason,166,EXTENSION_NOT_FOUND
-X509V3,reason,134,EXTENSION_SETTING_NOT_SUPPORTED
-X509V3,reason,143,EXTENSION_VALUE_ERROR
-X509V3,reason,136,ILLEGAL_EMPTY_EXTENSION
-X509V3,reason,110,ILLEGAL_HEX_DIGIT
-X509V3,reason,140,INCORRECT_POLICY_SYNTAX_TAG
-X509V3,reason,167,INVALID_ASNUMBER
-X509V3,reason,106,INVALID_ASRANGE
-X509V3,reason,100,INVALID_BOOLEAN_STRING
-X509V3,reason,120,INVALID_EXTENSION_STRING
-X509V3,reason,113,INVALID_INHERITANCE
-X509V3,reason,142,INVALID_IPADDRESS
-X509V3,reason,155,INVALID_MULTIPLE_RDNS
-X509V3,reason,102,INVALID_NAME
-X509V3,reason,145,INVALID_NULL_ARGUMENT
-X509V3,reason,147,INVALID_NULL_NAME
-X509V3,reason,115,INVALID_NULL_VALUE
-X509V3,reason,163,INVALID_NUMBER
-X509V3,reason,162,INVALID_NUMBERS
-X509V3,reason,164,INVALID_OBJECT_IDENTIFIER
-X509V3,reason,123,INVALID_OPTION
-X509V3,reason,125,INVALID_POLICY_IDENTIFIER
-X509V3,reason,105,INVALID_PROXY_POLICY_SETTING
-X509V3,reason,126,INVALID_PURPOSE
-X509V3,reason,114,INVALID_SAFI
-X509V3,reason,141,INVALID_SECTION
-X509V3,reason,156,INVALID_SYNTAX
-X509V3,reason,108,ISSUER_DECODE_ERROR
-X509V3,reason,132,MISSING_VALUE
-X509V3,reason,121,NEED_ORGANIZATION_AND_NUMBERS
+X509V3,function,138,s2i_ASN1_OCTET_STRING
+X509V3,function,139,s2i_skey_id
+X509V3,function,140,set_dist_point_name
+X509V3,function,141,string_to_hex
+X509V3,function,142,v2i_ASN1_BIT_STRING
+X509V3,function,143,v2i_AUTHORITY_INFO_ACCESS
+X509V3,function,144,v2i_AUTHORITY_KEYID
+X509V3,function,145,v2i_BASIC_CONSTRAINTS
+X509V3,function,146,v2i_EXTENDED_KEY_USAGE
+X509V3,function,147,v2i_GENERAL_NAMES
+X509V3,function,148,v2i_GENERAL_NAME_ex
+X509V3,function,149,v2i_NAME_CONSTRAINTS
+X509V3,function,150,v2i_POLICY_CONSTRAINTS
+X509V3,function,151,v2i_POLICY_MAPPINGS
+X509V3,function,152,v2i_crld
+X509V3,function,153,v2i_idp
+X509V3,function,154,v2i_issuer_alt
+X509V3,function,155,v2i_subject_alt
+X509V3,function,156,v3_generic_extension
+X509V3,reason,100,BAD_IP_ADDRESS
+X509V3,reason,101,BAD_OBJECT
+X509V3,reason,102,BN_DEC2BN_ERROR
+X509V3,reason,103,BN_TO_ASN1_INTEGER_ERROR
+X509V3,reason,104,CANNOT_FIND_FREE_FUNCTION
+X509V3,reason,105,DIRNAME_ERROR
+X509V3,reason,106,DISTPOINT_ALREADY_SET
+X509V3,reason,107,DUPLICATE_ZONE_ID
+X509V3,reason,108,ERROR_CONVERTING_ZONE
+X509V3,reason,109,ERROR_CREATING_EXTENSION
+X509V3,reason,110,ERROR_IN_EXTENSION
+X509V3,reason,111,EXPECTED_A_SECTION_NAME
+X509V3,reason,112,EXTENSION_EXISTS
+X509V3,reason,113,EXTENSION_NAME_ERROR
+X509V3,reason,114,EXTENSION_NOT_FOUND
+X509V3,reason,115,EXTENSION_SETTING_NOT_SUPPORTED
+X509V3,reason,116,EXTENSION_VALUE_ERROR
+X509V3,reason,117,ILLEGAL_EMPTY_EXTENSION
+X509V3,reason,118,ILLEGAL_HEX_DIGIT
+X509V3,reason,119,INCORRECT_POLICY_SYNTAX_TAG
+X509V3,reason,120,INVALID_BOOLEAN_STRING
+X509V3,reason,121,INVALID_EXTENSION_STRING
+X509V3,reason,122,INVALID_MULTIPLE_RDNS
+X509V3,reason,123,INVALID_NAME
+X509V3,reason,124,INVALID_NULL_ARGUMENT
+X509V3,reason,125,INVALID_NULL_NAME
+X509V3,reason,126,INVALID_NULL_VALUE
+X509V3,reason,127,INVALID_NUMBER
+X509V3,reason,128,INVALID_NUMBERS
+X509V3,reason,129,INVALID_OBJECT_IDENTIFIER
+X509V3,reason,130,INVALID_OPTION
+X509V3,reason,131,INVALID_POLICY_IDENTIFIER
+X509V3,reason,132,INVALID_PROXY_POLICY_SETTING
+X509V3,reason,133,INVALID_PURPOSE
+X509V3,reason,134,INVALID_SECTION
+X509V3,reason,135,INVALID_SYNTAX
+X509V3,reason,136,ISSUER_DECODE_ERROR
+X509V3,reason,137,MISSING_VALUE
+X509V3,reason,138,NEED_ORGANIZATION_AND_NUMBERS
 X509V3,reason,139,NO_CONFIG_DATABASE
-X509V3,reason,128,NO_ISSUER_CERTIFICATE
-X509V3,reason,138,NO_ISSUER_DETAILS
-X509V3,reason,137,NO_POLICY_IDENTIFIER
-X509V3,reason,111,NO_PROXY_CERT_POLICY_LANGUAGE_DEFINED
-X509V3,reason,154,NO_PUBLIC_KEY
-X509V3,reason,116,NO_SUBJECT_DETAILS
-X509V3,reason,158,ODD_NUMBER_OF_DIGITS
-X509V3,reason,103,OPERATION_NOT_DEFINED
-X509V3,reason,109,OTHERNAME_ERROR
-X509V3,reason,135,POLICY_LANGUAGE_ALREADY_DEFINED
-X509V3,reason,104,POLICY_PATH_LENGTH
-X509V3,reason,131,POLICY_PATH_LENGTH_ALREADY_DEFINED
-X509V3,reason,101,POLICY_SYNTAX_NOT_CURRENTLY_SUPPORTED
-X509V3,reason,150,POLICY_WHEN_PROXY_LANGUAGE_REQUIRES_NO_POLICY
-X509V3,reason,133,SECTION_NOT_FOUND
-X509V3,reason,124,UNABLE_TO_GET_ISSUER_DETAILS
-X509V3,reason,144,UNABLE_TO_GET_ISSUER_KEYID
-X509V3,reason,119,UNKNOWN_BIT_STRING_ARGUMENT
-X509V3,reason,127,UNKNOWN_EXTENSION
-X509V3,reason,157,UNKNOWN_EXTENSION_NAME
-X509V3,reason,152,UNKNOWN_OPTION
-X509V3,reason,149,UNSUPPORTED_OPTION
-X509V3,reason,160,UNSUPPORTED_TYPE
-X509V3,reason,112,USER_TOO_LONG
+X509V3,reason,140,NO_ISSUER_CERTIFICATE
+X509V3,reason,141,NO_ISSUER_DETAILS
+X509V3,reason,142,NO_POLICY_IDENTIFIER
+X509V3,reason,143,NO_PROXY_CERT_POLICY_LANGUAGE_DEFINED
+X509V3,reason,144,NO_PUBLIC_KEY
+X509V3,reason,145,NO_SUBJECT_DETAILS
+X509V3,reason,146,ODD_NUMBER_OF_DIGITS
+X509V3,reason,147,OPERATION_NOT_DEFINED
+X509V3,reason,148,OTHERNAME_ERROR
+X509V3,reason,149,POLICY_LANGUAGE_ALREADY_DEFINED
+X509V3,reason,150,POLICY_PATH_LENGTH
+X509V3,reason,151,POLICY_PATH_LENGTH_ALREADY_DEFINED
+X509V3,reason,152,POLICY_WHEN_PROXY_LANGUAGE_REQUIRES_NO_POLICY
+X509V3,reason,153,SECTION_NOT_FOUND
+X509V3,reason,154,UNABLE_TO_GET_ISSUER_DETAILS
+X509V3,reason,155,UNABLE_TO_GET_ISSUER_KEYID
+X509V3,reason,156,UNKNOWN_BIT_STRING_ARGUMENT
+X509V3,reason,157,UNKNOWN_EXTENSION
+X509V3,reason,158,UNKNOWN_EXTENSION_NAME
+X509V3,reason,159,UNKNOWN_OPTION
+X509V3,reason,160,UNSUPPORTED_OPTION
+X509V3,reason,161,UNSUPPORTED_TYPE
+X509V3,reason,162,USER_TOO_LONG
diff --git a/include/openssl/asn1.h b/include/openssl/asn1.h
index 100cec8..5c5e990 100644
--- a/include/openssl/asn1.h
+++ b/include/openssl/asn1.h
@@ -1078,194 +1078,157 @@
 }
 #endif
 
-#define ASN1_F_asn1_template_ex_d2i 100
-#define ASN1_F_ASN1_dup 101
-#define ASN1_F_a2i_ASN1_STRING 102
-#define ASN1_F_ASN1_d2i_fp 103
-#define ASN1_F_d2i_ASN1_OBJECT 104
-#define ASN1_F_asn1_item_ex_combine_new 105
-#define ASN1_F_ASN1_template_new 106
-#define ASN1_F_asn1_do_adb 107
-#define ASN1_F_asn1_d2i_read_bio 108
-#define ASN1_F_asn1_ex_c2i 109
-#define ASN1_F_c2i_ASN1_INTEGER 110
-#define ASN1_F_ASN1_PCTX_new 111
-#define ASN1_F_ASN1_item_unpack 112
-#define ASN1_F_d2i_ASN1_type_bytes 113
-#define ASN1_F_a2i_ASN1_INTEGER 114
-#define ASN1_F_asn1_collect 115
-#define ASN1_F_ASN1_item_dup 116
-#define ASN1_F_ASN1_ENUMERATED_set 117
-#define ASN1_F_c2i_ASN1_OBJECT 118
-#define ASN1_F_ASN1_unpack_string 119
-#define ASN1_F_d2i_ASN1_UINTEGER 120
-#define ASN1_F_long_c2i 121
-#define ASN1_F_ASN1_seq_pack 122
-#define ASN1_F_a2d_ASN1_OBJECT 123
-#define ASN1_F_ASN1_STRING_type_new 124
-#define ASN1_F_ASN1_INTEGER_set 125
-#define ASN1_F_BN_to_ASN1_INTEGER 126
-#define ASN1_F_BIO_new_NDEF 127
-#define ASN1_F_ASN1_ENUMERATED_to_BN 128
-#define ASN1_F_ASN1_item_ex_d2i 129
-#define ASN1_F_ASN1_INTEGER_to_BN 130
-#define ASN1_F_i2d_ASN1_TIME 131
-#define ASN1_F_ASN1_TIME_adj 132
-#define ASN1_F_ASN1_BIT_STRING_set_bit 133
-#define ASN1_F_ASN1_seq_unpack 134
-#define ASN1_F_ASN1_item_pack 135
-#define ASN1_F_ASN1_STRING_set 136
-#define ASN1_F_ASN1_UTCTIME_adj 137
-#define ASN1_F_ASN1_mbstring_ncopy 138
-#define ASN1_F_d2i_ASN1_BOOLEAN 139
-#define ASN1_F_ASN1_OBJECT_new 140
-#define ASN1_F_asn1_template_noexp_d2i 141
-#define ASN1_F_c2i_ASN1_BIT_STRING 142
-#define ASN1_F_BN_to_ASN1_ENUMERATED 143
-#define ASN1_F_asn1_d2i_ex_primitive 144
-#define ASN1_F_ASN1_i2d_bio 145
-#define ASN1_F_ASN1_item_i2d_bio 146
-#define ASN1_F_d2i_ASN1_UTCTIME 147
-#define ASN1_F_ASN1_STRING_TABLE_add 148
-#define ASN1_F_asn1_find_end 149
-#define ASN1_F_ASN1_item_d2i_fp 150
-#define ASN1_F_collect_data 151
-#define ASN1_F_asn1_check_tlen 152
-#define ASN1_F_ASN1_i2d_fp 153
-#define ASN1_F_ASN1_item_i2d_fp 154
-#define ASN1_F_ASN1_GENERALIZEDTIME_adj 155
-#define ASN1_F_asn1_collate_primitive 156
-#define ASN1_F_ASN1_pack_string 157
-#define ASN1_F_ASN1_get_object 158
-#define ASN1_F_d2i_ASN1_bytes 159
-#define ASN1_F_a2i_ASN1_ENUMERATED 160
-#define ASN1_F_ASN1_generate_v3 161
-#define ASN1_F_append_exp 162
-#define ASN1_F_asn1_cb 163
-#define ASN1_F_asn1_str2type 164
-#define ASN1_F_bitstr_cb 165
-#define ASN1_F_i2d_PrivateKey 166
-#define ASN1_F_parse_tagging 167
-#define ASN1_R_ASN1_SIG_PARSE_ERROR 100
-#define ASN1_R_ADDING_OBJECT 101
-#define ASN1_R_MIME_NO_CONTENT_TYPE 102
-#define ASN1_R_UNKNOWN_OBJECT_TYPE 103
-#define ASN1_R_ILLEGAL_FORMAT 104
-#define ASN1_R_HEADER_TOO_LONG 105
-#define ASN1_R_INVALID_UTF8STRING 106
-#define ASN1_R_EXPLICIT_LENGTH_MISMATCH 107
-#define ASN1_R_ILLEGAL_TAGGED_ANY 108
-#define ASN1_R_DATA_IS_WRONG 109
-#define ASN1_R_NOT_ASCII_FORMAT 110
-#define ASN1_R_NOT_ENOUGH_DATA 111
-#define ASN1_R_MSTRING_NOT_UNIVERSAL 112
-#define ASN1_R_UNKNOWN_FORMAT 113
-#define ASN1_R_BAD_PASSWORD_READ 115
-#define ASN1_R_BAD_OBJECT_HEADER 116
-#define ASN1_R_ILLEGAL_CHARACTERS 117
-#define ASN1_R_CONTEXT_NOT_INITIALISED 118
-#define ASN1_R_SEQUENCE_OR_SET_NEEDS_CONFIG 119
-#define ASN1_R_BN_LIB 120
-#define ASN1_R_NO_MATCHING_CHOICE_TYPE 121
-#define ASN1_R_SEQUENCE_NOT_CONSTRUCTED 122
-#define ASN1_R_ASN1_PARSE_ERROR 123
-#define ASN1_R_NO_MULTIPART_BOUNDARY 124
-#define ASN1_R_INVALID_SEPARATOR 125
-#define ASN1_R_MALLOC_FAILURE 126
-#define ASN1_R_ILLEGAL_NULL 127
-#define ASN1_R_INVALID_MIME_TYPE 128
-#define ASN1_R_INVALID_NUMBER 129
-#define ASN1_R_STRING_TOO_LONG 130
-#define ASN1_R_BAD_GET_ASN1_OBJECT_CALL 131
-#define ASN1_R_UNABLE_TO_DECODE_RSA_KEY 132
-#define ASN1_R_EXPECTING_A_TIME 133
-#define ASN1_R_TAG_VALUE_TOO_HIGH 134
-#define ASN1_R_NESTED_ASN1_STRING 135
-#define ASN1_R_ILLEGAL_BITSTRING_FORMAT 136
-#define ASN1_R_MISSING_SECOND_NUMBER 137
-#define ASN1_R_TIME_NOT_ASCII_FORMAT 138
-#define ASN1_R_THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD 139
-#define ASN1_R_WRONG_TYPE 140
-#define ASN1_R_EXPECTING_AN_INTEGER 141
-#define ASN1_R_DEPTH_EXCEEDED 142
-#define ASN1_R_ILLEGAL_OBJECT 143
-#define ASN1_R_UNKNOWN_TAG 144
-#define ASN1_R_ILLEGAL_IMPLICIT_TAG 145
-#define ASN1_R_AUX_ERROR 146
-#define ASN1_R_SEQUENCE_LENGTH_MISMATCH 147
-#define ASN1_R_FIELD_MISSING 148
-#define ASN1_R_TYPE_NOT_CONSTRUCTED 149
-#define ASN1_R_UNIVERSALSTRING_IS_WRONG_LENGTH 150
-#define ASN1_R_FIRST_NUM_TOO_LARGE 151
-#define ASN1_R_INVALID_DIGIT 152
-#define ASN1_R_MSTRING_WRONG_TAG 153
-#define ASN1_R_OBJECT_NOT_ASCII_FORMAT 154
-#define ASN1_R_UNSUPPORTED_TYPE 155
-#define ASN1_R_ERROR_LOADING_SECTION 156
-#define ASN1_R_ODD_NUMBER_OF_CHARS 157
-#define ASN1_R_ASN1_LENGTH_MISMATCH 158
-#define ASN1_R_MISSING_EOC 159
-#define ASN1_R_ILLEGAL_INTEGER 160
-#define ASN1_R_ILLEGAL_HEX 161
-#define ASN1_R_NESTED_ASN1_ERROR 162
-#define ASN1_R_TOO_LONG 163
-#define ASN1_R_LENGTH_ERROR 164
-#define ASN1_R_DECODING_ERROR 165
-#define ASN1_R_MIME_SIG_PARSE_ERROR 166
-#define ASN1_R_ILLEGAL_NULL_VALUE 167
-#define ASN1_R_EXPECTING_A_BOOLEAN 168
-#define ASN1_R_STREAMING_NOT_SUPPORTED 169
-#define ASN1_R_INVALID_BMPSTRING_LENGTH 170
-#define ASN1_R_INTEGER_NOT_ASCII_FORMAT 171
-#define ASN1_R_INVALID_MODIFIER 172
-#define ASN1_R_UNEXPECTED_EOC 173
-#define ASN1_R_ILLEGAL_NESTED_TAGGING 174
-#define ASN1_R_IV_TOO_LARGE 175
-#define ASN1_R_INTEGER_TOO_LARGE_FOR_LONG 176
-#define ASN1_R_UNSUPPORTED_PUBLIC_KEY_TYPE 177
-#define ASN1_R_BUFFER_TOO_SMALL 178
-#define ASN1_R_INVALID_UNIVERSALSTRING_LENGTH 179
-#define ASN1_R_UNSUPPORTED_ENCRYPTION_ALGORITHM 181
-#define ASN1_R_MIME_PARSE_ERROR 182
-#define ASN1_R_INVALID_OBJECT_ENCODING 183
-#define ASN1_R_PRIVATE_KEY_HEADER_MISSING 184
-#define ASN1_R_UNSUPPORTED_CIPHER 185
-#define ASN1_R_NO_MULTIPART_BODY_FAILURE 186
-#define ASN1_R_NO_CONTENT_TYPE 187
-#define ASN1_R_SECOND_NUMBER_TOO_LARGE 188
-#define ASN1_R_INVALID_TIME_FORMAT 189
-#define ASN1_R_NO_DEFAULT_DIGEST 190
-#define ASN1_R_ERROR_SETTING_CIPHER_PARAMS 191
-#define ASN1_R_EXPECTING_AN_OBJECT 192
-#define ASN1_R_UNKNOWN_PUBLIC_KEY_TYPE 193
-#define ASN1_R_ERROR_GETTING_TIME 194
-#define ASN1_R_MISSING_VALUE 195
-#define ASN1_R_LIST_ERROR 196
-#define ASN1_R_DECODE_ERROR 197
-#define ASN1_R_NON_HEX_CHARACTERS 198
-#define ASN1_R_UNSUPPORTED_ANY_DEFINED_BY_TYPE 199
-#define ASN1_R_EXPECTING_AN_ASN1_SEQUENCE 201
-#define ASN1_R_STRING_TOO_SHORT 203
-#define ASN1_R_ILLEGAL_OPTIONAL_ANY 204
-#define ASN1_R_BMPSTRING_IS_WRONG_LENGTH 205
-#define ASN1_R_NO_SIG_CONTENT_TYPE 206
-#define ASN1_R_ENCODE_ERROR 207
-#define ASN1_R_SHORT_LINE 208
-#define ASN1_R_ILLEGAL_TIME_VALUE 209
-#define ASN1_R_UNABLE_TO_DECODE_RSA_PRIVATE_KEY 210
-#define ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER 211
-#define ASN1_R_BAD_CLASS 212
-#define ASN1_R_BAD_TAG 213
-#define ASN1_R_ILLEGAL_OPTIONS_ON_ITEM_TEMPLATE 214
-#define ASN1_R_EXPLICIT_TAG_NOT_CONSTRUCTED 215
-#define ASN1_R_ILLEGAL_BOOLEAN 216
-#define ASN1_R_SIG_INVALID_MIME_TYPE 217
-#define ASN1_R_NULL_IS_WRONG_LENGTH 218
-#define ASN1_R_MISSING_ASN1_EOS 219
-#define ASN1_R_ERROR_PARSING_SET_ELEMENT 220
-#define ASN1_R_WRONG_TAG 221
-#define ASN1_R_BOOLEAN_IS_WRONG_LENGTH 222
-#define ASN1_R_TYPE_NOT_PRIMITIVE 223
-#define ASN1_R_INVALID_BIT_STRING_BITS_LEFT 224
+#define ASN1_F_ASN1_BIT_STRING_set_bit 100
+#define ASN1_F_ASN1_ENUMERATED_set 101
+#define ASN1_F_ASN1_ENUMERATED_to_BN 102
+#define ASN1_F_ASN1_GENERALIZEDTIME_adj 103
+#define ASN1_F_ASN1_INTEGER_set 104
+#define ASN1_F_ASN1_INTEGER_to_BN 105
+#define ASN1_F_ASN1_OBJECT_new 106
+#define ASN1_F_ASN1_PCTX_new 107
+#define ASN1_F_ASN1_STRING_TABLE_add 108
+#define ASN1_F_ASN1_STRING_set 109
+#define ASN1_F_ASN1_STRING_type_new 110
+#define ASN1_F_ASN1_TIME_adj 111
+#define ASN1_F_ASN1_UTCTIME_adj 112
+#define ASN1_F_ASN1_d2i_fp 113
+#define ASN1_F_ASN1_dup 114
+#define ASN1_F_ASN1_generate_v3 115
+#define ASN1_F_ASN1_get_object 116
+#define ASN1_F_ASN1_i2d_bio 117
+#define ASN1_F_ASN1_i2d_fp 118
+#define ASN1_F_ASN1_item_d2i_fp 119
+#define ASN1_F_ASN1_item_dup 120
+#define ASN1_F_ASN1_item_ex_d2i 121
+#define ASN1_F_ASN1_item_i2d_bio 122
+#define ASN1_F_ASN1_item_i2d_fp 123
+#define ASN1_F_ASN1_item_pack 124
+#define ASN1_F_ASN1_item_unpack 125
+#define ASN1_F_ASN1_mbstring_ncopy 126
+#define ASN1_F_ASN1_template_new 127
+#define ASN1_F_BIO_new_NDEF 128
+#define ASN1_F_BN_to_ASN1_ENUMERATED 129
+#define ASN1_F_BN_to_ASN1_INTEGER 130
+#define ASN1_F_a2d_ASN1_OBJECT 131
+#define ASN1_F_a2i_ASN1_ENUMERATED 132
+#define ASN1_F_a2i_ASN1_INTEGER 133
+#define ASN1_F_a2i_ASN1_STRING 134
+#define ASN1_F_append_exp 135
+#define ASN1_F_asn1_cb 136
+#define ASN1_F_asn1_check_tlen 137
+#define ASN1_F_asn1_collate_primitive 138
+#define ASN1_F_asn1_collect 139
+#define ASN1_F_asn1_d2i_ex_primitive 140
+#define ASN1_F_asn1_d2i_read_bio 141
+#define ASN1_F_asn1_do_adb 142
+#define ASN1_F_asn1_ex_c2i 143
+#define ASN1_F_asn1_find_end 144
+#define ASN1_F_asn1_item_ex_combine_new 145
+#define ASN1_F_asn1_str2type 146
+#define ASN1_F_asn1_template_ex_d2i 147
+#define ASN1_F_asn1_template_noexp_d2i 148
+#define ASN1_F_bitstr_cb 149
+#define ASN1_F_c2i_ASN1_BIT_STRING 150
+#define ASN1_F_c2i_ASN1_INTEGER 151
+#define ASN1_F_c2i_ASN1_OBJECT 152
+#define ASN1_F_collect_data 153
+#define ASN1_F_d2i_ASN1_BOOLEAN 154
+#define ASN1_F_d2i_ASN1_OBJECT 155
+#define ASN1_F_d2i_ASN1_UINTEGER 156
+#define ASN1_F_d2i_ASN1_UTCTIME 157
+#define ASN1_F_d2i_ASN1_bytes 158
+#define ASN1_F_d2i_ASN1_type_bytes 159
+#define ASN1_F_i2d_ASN1_TIME 160
+#define ASN1_F_i2d_PrivateKey 161
+#define ASN1_F_long_c2i 162
+#define ASN1_F_parse_tagging 163
+#define ASN1_R_ASN1_LENGTH_MISMATCH 100
+#define ASN1_R_AUX_ERROR 101
+#define ASN1_R_BAD_GET_ASN1_OBJECT_CALL 102
+#define ASN1_R_BAD_OBJECT_HEADER 103
+#define ASN1_R_BMPSTRING_IS_WRONG_LENGTH 104
+#define ASN1_R_BN_LIB 105
+#define ASN1_R_BOOLEAN_IS_WRONG_LENGTH 106
+#define ASN1_R_BUFFER_TOO_SMALL 107
+#define ASN1_R_DECODE_ERROR 108
+#define ASN1_R_DEPTH_EXCEEDED 109
+#define ASN1_R_ENCODE_ERROR 110
+#define ASN1_R_ERROR_GETTING_TIME 111
+#define ASN1_R_EXPECTING_AN_ASN1_SEQUENCE 112
+#define ASN1_R_EXPECTING_AN_INTEGER 113
+#define ASN1_R_EXPECTING_AN_OBJECT 114
+#define ASN1_R_EXPECTING_A_BOOLEAN 115
+#define ASN1_R_EXPECTING_A_TIME 116
+#define ASN1_R_EXPLICIT_LENGTH_MISMATCH 117
+#define ASN1_R_EXPLICIT_TAG_NOT_CONSTRUCTED 118
+#define ASN1_R_FIELD_MISSING 119
+#define ASN1_R_FIRST_NUM_TOO_LARGE 120
+#define ASN1_R_HEADER_TOO_LONG 121
+#define ASN1_R_ILLEGAL_BITSTRING_FORMAT 122
+#define ASN1_R_ILLEGAL_BOOLEAN 123
+#define ASN1_R_ILLEGAL_CHARACTERS 124
+#define ASN1_R_ILLEGAL_FORMAT 125
+#define ASN1_R_ILLEGAL_HEX 126
+#define ASN1_R_ILLEGAL_IMPLICIT_TAG 127
+#define ASN1_R_ILLEGAL_INTEGER 128
+#define ASN1_R_ILLEGAL_NESTED_TAGGING 129
+#define ASN1_R_ILLEGAL_NULL 130
+#define ASN1_R_ILLEGAL_NULL_VALUE 131
+#define ASN1_R_ILLEGAL_OBJECT 132
+#define ASN1_R_ILLEGAL_OPTIONAL_ANY 133
+#define ASN1_R_ILLEGAL_OPTIONS_ON_ITEM_TEMPLATE 134
+#define ASN1_R_ILLEGAL_TAGGED_ANY 135
+#define ASN1_R_ILLEGAL_TIME_VALUE 136
+#define ASN1_R_INTEGER_NOT_ASCII_FORMAT 137
+#define ASN1_R_INTEGER_TOO_LARGE_FOR_LONG 138
+#define ASN1_R_INVALID_BIT_STRING_BITS_LEFT 139
+#define ASN1_R_INVALID_BMPSTRING_LENGTH 140
+#define ASN1_R_INVALID_DIGIT 141
+#define ASN1_R_INVALID_MODIFIER 142
+#define ASN1_R_INVALID_NUMBER 143
+#define ASN1_R_INVALID_OBJECT_ENCODING 144
+#define ASN1_R_INVALID_SEPARATOR 145
+#define ASN1_R_INVALID_TIME_FORMAT 146
+#define ASN1_R_INVALID_UNIVERSALSTRING_LENGTH 147
+#define ASN1_R_INVALID_UTF8STRING 148
+#define ASN1_R_LIST_ERROR 149
+#define ASN1_R_MALLOC_FAILURE 150
+#define ASN1_R_MISSING_ASN1_EOS 151
+#define ASN1_R_MISSING_EOC 152
+#define ASN1_R_MISSING_SECOND_NUMBER 153
+#define ASN1_R_MISSING_VALUE 154
+#define ASN1_R_MSTRING_NOT_UNIVERSAL 155
+#define ASN1_R_MSTRING_WRONG_TAG 156
+#define ASN1_R_NESTED_ASN1_ERROR 157
+#define ASN1_R_NESTED_ASN1_STRING 158
+#define ASN1_R_NON_HEX_CHARACTERS 159
+#define ASN1_R_NOT_ASCII_FORMAT 160
+#define ASN1_R_NOT_ENOUGH_DATA 161
+#define ASN1_R_NO_MATCHING_CHOICE_TYPE 162
+#define ASN1_R_NULL_IS_WRONG_LENGTH 163
+#define ASN1_R_OBJECT_NOT_ASCII_FORMAT 164
+#define ASN1_R_ODD_NUMBER_OF_CHARS 165
+#define ASN1_R_SECOND_NUMBER_TOO_LARGE 166
+#define ASN1_R_SEQUENCE_LENGTH_MISMATCH 167
+#define ASN1_R_SEQUENCE_NOT_CONSTRUCTED 168
+#define ASN1_R_SEQUENCE_OR_SET_NEEDS_CONFIG 169
+#define ASN1_R_SHORT_LINE 170
+#define ASN1_R_STREAMING_NOT_SUPPORTED 171
+#define ASN1_R_STRING_TOO_LONG 172
+#define ASN1_R_STRING_TOO_SHORT 173
+#define ASN1_R_TAG_VALUE_TOO_HIGH 174
+#define ASN1_R_TIME_NOT_ASCII_FORMAT 175
+#define ASN1_R_TOO_LONG 176
+#define ASN1_R_TYPE_NOT_CONSTRUCTED 177
+#define ASN1_R_TYPE_NOT_PRIMITIVE 178
+#define ASN1_R_UNEXPECTED_EOC 179
+#define ASN1_R_UNIVERSALSTRING_IS_WRONG_LENGTH 180
+#define ASN1_R_UNKNOWN_FORMAT 181
+#define ASN1_R_UNKNOWN_TAG 182
+#define ASN1_R_UNSUPPORTED_ANY_DEFINED_BY_TYPE 183
+#define ASN1_R_UNSUPPORTED_PUBLIC_KEY_TYPE 184
+#define ASN1_R_UNSUPPORTED_TYPE 185
+#define ASN1_R_WRONG_TAG 186
+#define ASN1_R_WRONG_TYPE 187
 
 #endif
diff --git a/include/openssl/bio.h b/include/openssl/bio.h
index 4d89d11..8ec321b 100644
--- a/include/openssl/bio.h
+++ b/include/openssl/bio.h
@@ -854,43 +854,40 @@
 }  /* extern C */
 #endif
 
-#define BIO_F_bio_make_pair 100
-#define BIO_F_bio_ctrl 101
-#define BIO_F_buffer_ctrl 102
+#define BIO_F_BIO_callback_ctrl 100
+#define BIO_F_BIO_ctrl 101
+#define BIO_F_BIO_new 102
 #define BIO_F_BIO_new_file 103
-#define BIO_F_file_read 104
-#define BIO_F_BIO_new 105
-#define BIO_F_bio_io 106
-#define BIO_F_BIO_new_mem_buf 107
-#define BIO_F_mem_write 108
-#define BIO_F_conn_state 109
-#define BIO_F_conn_ctrl 110
-#define BIO_F_file_ctrl 111
-#define BIO_F_BIO_callback_ctrl 112
-#define BIO_F_bio_ip_and_port_to_socket_and_addr 113
-#define BIO_F_bio_write 114
-#define BIO_F_BIO_ctrl 115
-#define BIO_F_BIO_zero_copy_get_write_buf 116
-#define BIO_F_BIO_zero_copy_get_write_buf_done 117
-#define BIO_F_BIO_zero_copy_get_read_buf 118
-#define BIO_F_BIO_zero_copy_get_read_buf_done 119
-#define BIO_R_UNSUPPORTED_METHOD 100
-#define BIO_R_NO_PORT_SPECIFIED 101
-#define BIO_R_NO_HOSTNAME_SPECIFIED 102
-#define BIO_R_IN_USE 103
-#define BIO_R_UNINITIALIZED 104
-#define BIO_R_CONNECT_ERROR 105
+#define BIO_F_BIO_new_mem_buf 104
+#define BIO_F_BIO_zero_copy_get_read_buf 105
+#define BIO_F_BIO_zero_copy_get_read_buf_done 106
+#define BIO_F_BIO_zero_copy_get_write_buf 107
+#define BIO_F_BIO_zero_copy_get_write_buf_done 108
+#define BIO_F_bio_io 109
+#define BIO_F_bio_make_pair 110
+#define BIO_F_bio_write 111
+#define BIO_F_buffer_ctrl 112
+#define BIO_F_conn_ctrl 113
+#define BIO_F_conn_state 114
+#define BIO_F_file_ctrl 115
+#define BIO_F_file_read 116
+#define BIO_F_mem_write 117
+#define BIO_R_BAD_FOPEN_MODE 100
+#define BIO_R_BROKEN_PIPE 101
+#define BIO_R_CONNECT_ERROR 102
+#define BIO_R_ERROR_SETTING_NBIO 103
+#define BIO_R_INVALID_ARGUMENT 104
+#define BIO_R_IN_USE 105
 #define BIO_R_KEEPALIVE 106
-#define BIO_R_BROKEN_PIPE 107
-#define BIO_R_NBIO_CONNECT_ERROR 108
-#define BIO_R_BAD_FOPEN_MODE 109
-#define BIO_R_ASN1_OBJECT_TOO_LONG 110
-#define BIO_R_INVALID_ARGUMENT 111
-#define BIO_R_WRITE_TO_READ_ONLY_BIO 112
-#define BIO_R_ERROR_SETTING_NBIO 113
-#define BIO_R_SYS_LIB 114
-#define BIO_R_NO_SUCH_FILE 115
-#define BIO_R_NULL_PARAMETER 116
-#define BIO_R_UNABLE_TO_CREATE_SOCKET 117
+#define BIO_R_NBIO_CONNECT_ERROR 107
+#define BIO_R_NO_HOSTNAME_SPECIFIED 108
+#define BIO_R_NO_PORT_SPECIFIED 109
+#define BIO_R_NO_SUCH_FILE 110
+#define BIO_R_NULL_PARAMETER 111
+#define BIO_R_SYS_LIB 112
+#define BIO_R_UNABLE_TO_CREATE_SOCKET 113
+#define BIO_R_UNINITIALIZED 114
+#define BIO_R_UNSUPPORTED_METHOD 115
+#define BIO_R_WRITE_TO_READ_ONLY_BIO 116
 
 #endif  /* OPENSSL_HEADER_BIO_H */
diff --git a/include/openssl/bn.h b/include/openssl/bn.h
index 0631b8c..17da3e6 100644
--- a/include/openssl/bn.h
+++ b/include/openssl/bn.h
@@ -815,47 +815,47 @@
 }  /* extern C */
 #endif
 
-#define BN_F_BN_bn2hex 100
-#define BN_F_BN_new 101
-#define BN_F_BN_exp 102
-#define BN_F_mod_exp_recp 103
-#define BN_F_BN_mod_sqrt 104
-#define BN_F_BN_rand 105
-#define BN_F_BN_rand_range 106
-#define BN_F_bn_wexpand 107
-#define BN_F_BN_mod_exp_mont 108
-#define BN_F_BN_mod_exp2_mont 109
-#define BN_F_BN_CTX_get 110
-#define BN_F_BN_mod_inverse 111
-#define BN_F_BN_bn2dec 112
-#define BN_F_BN_div 113
-#define BN_F_BN_div_recp 114
-#define BN_F_BN_mod_exp_mont_consttime 115
-#define BN_F_BN_mod_exp_mont_word 116
-#define BN_F_BN_CTX_start 117
-#define BN_F_BN_usub 118
-#define BN_F_BN_mod_lshift_quick 119
-#define BN_F_BN_CTX_new 120
-#define BN_F_BN_mod_inverse_no_branch 121
-#define BN_F_BN_generate_dsa_nonce 122
-#define BN_F_BN_generate_prime_ex 123
-#define BN_F_BN_sqrt 124
-#define BN_R_NOT_A_SQUARE 100
-#define BN_R_TOO_MANY_ITERATIONS 101
-#define BN_R_INPUT_NOT_REDUCED 102
-#define BN_R_TOO_MANY_TEMPORARY_VARIABLES 103
-#define BN_R_NO_INVERSE 104
-#define BN_R_NOT_INITIALIZED 105
-#define BN_R_DIV_BY_ZERO 106
-#define BN_R_CALLED_WITH_EVEN_MODULUS 107
-#define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 108
-#define BN_R_BAD_RECIPROCAL 109
-#define BN_R_P_IS_NOT_PRIME 110
-#define BN_R_INVALID_RANGE 111
-#define BN_R_ARG2_LT_ARG3 112
-#define BN_R_BIGNUM_TOO_LONG 113
-#define BN_R_PRIVATE_KEY_TOO_LARGE 114
-#define BN_R_BITS_TOO_SMALL 115
-#define BN_R_NEGATIVE_NUMBER 116
+#define BN_F_BN_CTX_get 100
+#define BN_F_BN_CTX_new 101
+#define BN_F_BN_CTX_start 102
+#define BN_F_BN_bn2dec 103
+#define BN_F_BN_bn2hex 104
+#define BN_F_BN_div 105
+#define BN_F_BN_div_recp 106
+#define BN_F_BN_exp 107
+#define BN_F_BN_generate_dsa_nonce 108
+#define BN_F_BN_generate_prime_ex 109
+#define BN_F_BN_mod_exp2_mont 110
+#define BN_F_BN_mod_exp_mont 111
+#define BN_F_BN_mod_exp_mont_consttime 112
+#define BN_F_BN_mod_exp_mont_word 113
+#define BN_F_BN_mod_inverse 114
+#define BN_F_BN_mod_inverse_no_branch 115
+#define BN_F_BN_mod_lshift_quick 116
+#define BN_F_BN_mod_sqrt 117
+#define BN_F_BN_new 118
+#define BN_F_BN_rand 119
+#define BN_F_BN_rand_range 120
+#define BN_F_BN_sqrt 121
+#define BN_F_BN_usub 122
+#define BN_F_bn_wexpand 123
+#define BN_F_mod_exp_recp 124
+#define BN_R_ARG2_LT_ARG3 100
+#define BN_R_BAD_RECIPROCAL 101
+#define BN_R_BIGNUM_TOO_LONG 102
+#define BN_R_BITS_TOO_SMALL 103
+#define BN_R_CALLED_WITH_EVEN_MODULUS 104
+#define BN_R_DIV_BY_ZERO 105
+#define BN_R_EXPAND_ON_STATIC_BIGNUM_DATA 106
+#define BN_R_INPUT_NOT_REDUCED 107
+#define BN_R_INVALID_RANGE 108
+#define BN_R_NEGATIVE_NUMBER 109
+#define BN_R_NOT_A_SQUARE 110
+#define BN_R_NOT_INITIALIZED 111
+#define BN_R_NO_INVERSE 112
+#define BN_R_PRIVATE_KEY_TOO_LARGE 113
+#define BN_R_P_IS_NOT_PRIME 114
+#define BN_R_TOO_MANY_ITERATIONS 115
+#define BN_R_TOO_MANY_TEMPORARY_VARIABLES 116
 
 #endif  /* OPENSSL_HEADER_BN_H */
diff --git a/include/openssl/buf.h b/include/openssl/buf.h
index 0a0a9b8..2b36ce4 100644
--- a/include/openssl/buf.h
+++ b/include/openssl/buf.h
@@ -116,8 +116,8 @@
 #endif
 
 #define BUF_F_BUF_MEM_new 100
-#define BUF_F_buf_mem_grow 101
+#define BUF_F_BUF_memdup 101
 #define BUF_F_BUF_strndup 102
-#define BUF_F_BUF_memdup 103
+#define BUF_F_buf_mem_grow 103
 
 #endif  /* OPENSSL_HEADER_BUFFER_H */
diff --git a/include/openssl/cipher.h b/include/openssl/cipher.h
index 0dfd97b..25a0118 100644
--- a/include/openssl/cipher.h
+++ b/include/openssl/cipher.h
@@ -499,62 +499,60 @@
 }  /* extern C */
 #endif
 
-#define CIPHER_F_EVP_CipherInit_ex 100
-#define CIPHER_F_EVP_EncryptFinal_ex 101
-#define CIPHER_F_EVP_DecryptFinal_ex 102
-#define CIPHER_F_EVP_CIPHER_CTX_ctrl 103
-#define CIPHER_F_aes_init_key 104
-#define CIPHER_F_aesni_init_key 105
-#define CIPHER_F_EVP_CIPHER_CTX_copy 106
-#define CIPHER_F_EVP_AEAD_CTX_open 107
-#define CIPHER_F_EVP_AEAD_CTX_init 108
-#define CIPHER_F_EVP_AEAD_CTX_seal 109
-#define CIPHER_F_aead_aes_gcm_seal 110
-#define CIPHER_F_aead_aes_gcm_open 111
-#define CIPHER_F_aead_aes_gcm_init 112
-#define CIPHER_F_aead_chacha20_poly1305_init 113
-#define CIPHER_F_aead_chacha20_poly1305_open 114
-#define CIPHER_F_aead_chacha20_poly1305_seal 115
-#define CIPHER_F_aead_rc4_md5_tls_init 116
-#define CIPHER_F_aead_rc4_md5_tls_seal 117
-#define CIPHER_F_aead_rc4_md5_tls_open 118
-#define CIPHER_F_aead_aes_key_wrap_seal 119
-#define CIPHER_F_aead_aes_key_wrap_init 120
-#define CIPHER_F_aead_aes_key_wrap_open 121
-#define CIPHER_F_EVP_CIPHER_CTX_set_key_length 122
-#define CIPHER_F_aead_tls_init 123
-#define CIPHER_F_aead_tls_open 124
-#define CIPHER_F_aead_tls_seal 125
-#define CIPHER_F_aead_tls_ensure_cipher_init 126
-#define CIPHER_F_aead_ssl3_open 127
-#define CIPHER_F_aead_ssl3_seal 128
-#define CIPHER_F_aead_ssl3_init 129
-#define CIPHER_F_aead_ssl3_ensure_cipher_init 130
-#define CIPHER_R_WRAP_MODE_NOT_ALLOWED 100
-#define CIPHER_R_AES_KEY_SETUP_FAILED 101
-#define CIPHER_R_INPUT_NOT_INITIALIZED 102
-#define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 103
-#define CIPHER_R_INITIALIZATION_ERROR 104
-#define CIPHER_R_CTRL_NOT_IMPLEMENTED 105
-#define CIPHER_R_NO_CIPHER_SET 106
-#define CIPHER_R_BAD_DECRYPT 107
-#define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 108
-#define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 109
-#define CIPHER_R_TAG_TOO_LARGE 110
-#define CIPHER_R_BAD_KEY_LENGTH 111
-#define CIPHER_R_BUFFER_TOO_SMALL 112
-#define CIPHER_R_OUTPUT_ALIASES_INPUT 113
-#define CIPHER_R_UNSUPPORTED_KEY_SIZE 114
-#define CIPHER_R_TOO_LARGE 115
-#define CIPHER_R_IV_TOO_LARGE 116
-#define CIPHER_R_INVALID_AD_SIZE 117
-#define CIPHER_R_INVALID_AD 118
-#define CIPHER_R_UNSUPPORTED_TAG_SIZE 119
-#define CIPHER_R_UNSUPPORTED_INPUT_SIZE 120
-#define CIPHER_R_UNSUPPORTED_AD_SIZE 121
-#define CIPHER_R_UNSUPPORTED_NONCE_SIZE 122
-#define CIPHER_R_INVALID_KEY_LENGTH 123
-#define CIPHER_R_INVALID_OPERATION 124
-#define CIPHER_R_INVALID_NONCE_SIZE 125
+#define CIPHER_F_EVP_AEAD_CTX_init 100
+#define CIPHER_F_EVP_AEAD_CTX_open 101
+#define CIPHER_F_EVP_AEAD_CTX_seal 102
+#define CIPHER_F_EVP_CIPHER_CTX_copy 103
+#define CIPHER_F_EVP_CIPHER_CTX_ctrl 104
+#define CIPHER_F_EVP_CIPHER_CTX_set_key_length 105
+#define CIPHER_F_EVP_CipherInit_ex 106
+#define CIPHER_F_EVP_DecryptFinal_ex 107
+#define CIPHER_F_EVP_EncryptFinal_ex 108
+#define CIPHER_F_aead_aes_gcm_init 109
+#define CIPHER_F_aead_aes_gcm_open 110
+#define CIPHER_F_aead_aes_gcm_seal 111
+#define CIPHER_F_aead_aes_key_wrap_init 112
+#define CIPHER_F_aead_aes_key_wrap_open 113
+#define CIPHER_F_aead_aes_key_wrap_seal 114
+#define CIPHER_F_aead_chacha20_poly1305_init 115
+#define CIPHER_F_aead_chacha20_poly1305_open 116
+#define CIPHER_F_aead_chacha20_poly1305_seal 117
+#define CIPHER_F_aead_rc4_md5_tls_init 118
+#define CIPHER_F_aead_rc4_md5_tls_open 119
+#define CIPHER_F_aead_rc4_md5_tls_seal 120
+#define CIPHER_F_aead_ssl3_ensure_cipher_init 121
+#define CIPHER_F_aead_ssl3_init 122
+#define CIPHER_F_aead_ssl3_open 123
+#define CIPHER_F_aead_ssl3_seal 124
+#define CIPHER_F_aead_tls_ensure_cipher_init 125
+#define CIPHER_F_aead_tls_init 126
+#define CIPHER_F_aead_tls_open 127
+#define CIPHER_F_aead_tls_seal 128
+#define CIPHER_F_aes_init_key 129
+#define CIPHER_F_aesni_init_key 130
+#define CIPHER_R_AES_KEY_SETUP_FAILED 100
+#define CIPHER_R_BAD_DECRYPT 101
+#define CIPHER_R_BAD_KEY_LENGTH 102
+#define CIPHER_R_BUFFER_TOO_SMALL 103
+#define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
+#define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
+#define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
+#define CIPHER_R_INITIALIZATION_ERROR 107
+#define CIPHER_R_INPUT_NOT_INITIALIZED 108
+#define CIPHER_R_INVALID_AD_SIZE 109
+#define CIPHER_R_INVALID_KEY_LENGTH 110
+#define CIPHER_R_INVALID_NONCE_SIZE 111
+#define CIPHER_R_INVALID_OPERATION 112
+#define CIPHER_R_IV_TOO_LARGE 113
+#define CIPHER_R_NO_CIPHER_SET 114
+#define CIPHER_R_OUTPUT_ALIASES_INPUT 115
+#define CIPHER_R_TAG_TOO_LARGE 116
+#define CIPHER_R_TOO_LARGE 117
+#define CIPHER_R_UNSUPPORTED_AD_SIZE 118
+#define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
+#define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
+#define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
+#define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
+#define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
 
 #endif  /* OPENSSL_HEADER_CIPHER_H */
diff --git a/include/openssl/conf.h b/include/openssl/conf.h
index 0918c0c..591ff5c 100644
--- a/include/openssl/conf.h
+++ b/include/openssl/conf.h
@@ -131,14 +131,14 @@
 #endif
 
 #define CONF_F_CONF_parse_list 100
-#define CONF_F_str_copy 101
+#define CONF_F_NCONF_load 101
 #define CONF_F_def_load_bio 102
-#define CONF_F_NCONF_load 103
-#define CONF_R_MISSING_EQUAL_SIGN 100
-#define CONF_R_LIST_CANNOT_BE_NULL 101
-#define CONF_R_NO_CLOSE_BRACE 102
-#define CONF_R_VARIABLE_HAS_NO_VALUE 103
+#define CONF_F_str_copy 103
+#define CONF_R_LIST_CANNOT_BE_NULL 100
+#define CONF_R_MISSING_CLOSE_SQUARE_BRACKET 101
+#define CONF_R_MISSING_EQUAL_SIGN 102
+#define CONF_R_NO_CLOSE_BRACE 103
 #define CONF_R_UNABLE_TO_CREATE_NEW_SECTION 104
-#define CONF_R_MISSING_CLOSE_SQUARE_BRACKET 105
+#define CONF_R_VARIABLE_HAS_NO_VALUE 105
 
 #endif  /* OPENSSL_HEADER_THREAD_H */
diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h
index 112431e..44793f4 100644
--- a/include/openssl/crypto.h
+++ b/include/openssl/crypto.h
@@ -39,7 +39,7 @@
 
 #define CRYPTO_F_CRYPTO_set_ex_data 100
 #define CRYPTO_F_get_class 101
-#define CRYPTO_F_get_new_index 102
-#define CRYPTO_F_get_func_pointers 103
+#define CRYPTO_F_get_func_pointers 102
+#define CRYPTO_F_get_new_index 103
 
 #endif  /* OPENSSL_HEADER_CRYPTO_H */
diff --git a/include/openssl/dh.h b/include/openssl/dh.h
index 9d8bda2..00fc6cf 100644
--- a/include/openssl/dh.h
+++ b/include/openssl/dh.h
@@ -251,12 +251,12 @@
 }  /* extern C */
 #endif
 
-#define DH_F_generate_parameters 100
-#define DH_F_generate_key 101
-#define DH_F_compute_key 102
-#define DH_F_DH_new_method 103
-#define DH_R_INVALID_PUBKEY 100
-#define DH_R_BAD_GENERATOR 101
+#define DH_F_DH_new_method 100
+#define DH_F_compute_key 101
+#define DH_F_generate_key 102
+#define DH_F_generate_parameters 103
+#define DH_R_BAD_GENERATOR 100
+#define DH_R_INVALID_PUBKEY 101
 #define DH_R_MODULUS_TOO_LARGE 102
 #define DH_R_NO_PRIVATE_VALUE 103
 
diff --git a/include/openssl/dsa.h b/include/openssl/dsa.h
index 8a182c2..69dd56b 100644
--- a/include/openssl/dsa.h
+++ b/include/openssl/dsa.h
@@ -364,14 +364,14 @@
 }  /* extern C */
 #endif
 
-#define DSA_F_sign 100
-#define DSA_F_verify 101
-#define DSA_F_dsa_sig_cb 102
-#define DSA_F_DSA_new_method 103
-#define DSA_F_sign_setup 104
-#define DSA_R_NEED_NEW_SETUP_VALUES 100
-#define DSA_R_BAD_Q_VALUE 101
+#define DSA_F_DSA_new_method 100
+#define DSA_F_dsa_sig_cb 101
+#define DSA_F_sign 102
+#define DSA_F_sign_setup 103
+#define DSA_F_verify 104
+#define DSA_R_BAD_Q_VALUE 100
+#define DSA_R_MISSING_PARAMETERS 101
 #define DSA_R_MODULUS_TOO_LARGE 102
-#define DSA_R_MISSING_PARAMETERS 103
+#define DSA_R_NEED_NEW_SETUP_VALUES 103
 
 #endif  /* OPENSSL_HEADER_DSA_H */
diff --git a/include/openssl/ec.h b/include/openssl/ec.h
index 86d7de7..73bfc41 100644
--- a/include/openssl/ec.h
+++ b/include/openssl/ec.h
@@ -297,91 +297,90 @@
 }  /* extern C */
 #endif
 
-#define EC_F_ec_pre_comp_new 100
-#define EC_F_ec_GFp_mont_field_decode 101
-#define EC_F_ec_group_new_from_data 102
-#define EC_F_ec_GFp_simple_point_get_affine_coordinates 103
-#define EC_F_ec_GFp_simple_make_affine 104
-#define EC_F_EC_KEY_new_method 105
-#define EC_F_ec_GFp_mont_field_encode 106
-#define EC_F_EC_GROUP_new_by_curve_name 107
-#define EC_F_ec_group_new 108
-#define EC_F_ec_asn1_group2pkparameters 109
-#define EC_F_EC_POINT_set_compressed_coordinates_GFp 110
-#define EC_F_ec_GFp_mont_field_sqr 111
-#define EC_F_EC_POINT_make_affine 112
-#define EC_F_i2d_ECParameters 113
-#define EC_F_ec_wNAF_mul 114
-#define EC_F_EC_GROUP_copy 115
-#define EC_F_EC_POINT_cmp 116
-#define EC_F_ec_GFp_mont_field_mul 117
-#define EC_F_EC_POINT_dup 118
-#define EC_F_EC_POINT_invert 119
-#define EC_F_ec_GFp_simple_point_set_affine_coordinates 120
-#define EC_F_ec_GFp_simple_points_make_affine 121
-#define EC_F_i2o_ECPublicKey 122
-#define EC_F_EC_KEY_check_key 123
-#define EC_F_ec_wNAF_precompute_mult 124
-#define EC_F_EC_POINT_oct2point 125
-#define EC_F_EC_POINT_is_at_infinity 126
-#define EC_F_EC_POINT_get_affine_coordinates_GFp 127
-#define EC_F_ec_point_set_Jprojective_coordinates_GFp 128
-#define EC_F_o2i_ECPublicKey 129
-#define EC_F_ec_GFp_mont_field_set_to_one 130
-#define EC_F_ec_group_new_curve_GFp 131
-#define EC_F_EC_POINT_dbl 132
-#define EC_F_ec_asn1_pkparameters2group 133
-#define EC_F_i2d_ECPKParameters 134
-#define EC_F_EC_KEY_copy 135
-#define EC_F_EC_POINT_new 136
-#define EC_F_EC_POINT_point2oct 137
-#define EC_F_EC_POINT_copy 138
-#define EC_F_EC_POINT_is_on_curve 139
-#define EC_F_ec_GFp_simple_group_set_curve 140
-#define EC_F_i2d_ECPrivateKey 141
-#define EC_F_d2i_ECParameters 142
-#define EC_F_ec_GFp_mont_group_set_curve 143
-#define EC_F_EC_POINT_set_to_infinity 144
-#define EC_F_EC_POINTs_make_affine 145
-#define EC_F_compute_wNAF 146
-#define EC_F_ec_GFp_simple_point2oct 147
-#define EC_F_EC_GROUP_get_degree 148
-#define EC_F_ec_GFp_simple_group_check_discriminant 149
-#define EC_F_d2i_ECPKParameters 150
-#define EC_F_d2i_ECPrivateKey 151
-#define EC_F_ec_GFp_simple_oct2point 152
-#define EC_F_EC_POINT_set_affine_coordinates_GFp 153
-#define EC_F_EC_KEY_set_public_key_affine_coordinates 154
-#define EC_F_EC_KEY_generate_key 155
-#define EC_F_ec_GFp_simple_set_compressed_coordinates 156
-#define EC_F_EC_POINT_add 157
-#define EC_F_EC_GROUP_get_curve_GFp 158
-#define EC_R_PKPARAMETERS2GROUP_FAILURE 100
-#define EC_R_NON_NAMED_CURVE 101
-#define EC_R_COORDINATES_OUT_OF_RANGE 102
-#define EC_R_POINT_AT_INFINITY 103
-#define EC_R_NOT_INITIALIZED 104
-#define EC_R_MISSING_PRIVATE_KEY 105
-#define EC_R_GROUP2PKPARAMETERS_FAILURE 106
-#define EC_R_INVALID_ENCODING 107
-#define EC_R_BUFFER_TOO_SMALL 108
-#define EC_R_D2I_ECPKPARAMETERS_FAILURE 109
-#define EC_R_INVALID_FORM 110
-#define EC_R_INVALID_PRIVATE_KEY 111
-#define EC_R_INVALID_COMPRESSED_POINT 112
-#define EC_R_MISSING_PARAMETERS 113
-#define EC_R_INVALID_FIELD 114
-#define EC_R_INVALID_COMPRESSION_BIT 115
-#define EC_R_GF2M_NOT_SUPPORTED 116
-#define EC_R_POINT_IS_NOT_ON_CURVE 117
-#define EC_R_UNKNOWN_ORDER 118
-#define EC_R_UNKNOWN_GROUP 119
-#define EC_R_WRONG_ORDER 120
-#define EC_R_UNDEFINED_GENERATOR 121
-#define EC_R_INCOMPATIBLE_OBJECTS 122
-#define EC_R_I2D_ECPKPARAMETERS_FAILURE 123
-#define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 124
-#define EC_R_INVALID_GROUP_ORDER 125
-#define EC_R_SLOT_FULL 126
+#define EC_F_EC_GROUP_copy 100
+#define EC_F_EC_GROUP_get_curve_GFp 101
+#define EC_F_EC_GROUP_get_degree 102
+#define EC_F_EC_GROUP_new_by_curve_name 103
+#define EC_F_EC_KEY_check_key 104
+#define EC_F_EC_KEY_copy 105
+#define EC_F_EC_KEY_generate_key 106
+#define EC_F_EC_KEY_new_method 107
+#define EC_F_EC_KEY_set_public_key_affine_coordinates 108
+#define EC_F_EC_POINT_add 109
+#define EC_F_EC_POINT_cmp 110
+#define EC_F_EC_POINT_copy 111
+#define EC_F_EC_POINT_dbl 112
+#define EC_F_EC_POINT_dup 113
+#define EC_F_EC_POINT_get_affine_coordinates_GFp 114
+#define EC_F_EC_POINT_invert 115
+#define EC_F_EC_POINT_is_at_infinity 116
+#define EC_F_EC_POINT_is_on_curve 117
+#define EC_F_EC_POINT_make_affine 118
+#define EC_F_EC_POINT_new 119
+#define EC_F_EC_POINT_oct2point 120
+#define EC_F_EC_POINT_point2oct 121
+#define EC_F_EC_POINT_set_affine_coordinates_GFp 122
+#define EC_F_EC_POINT_set_compressed_coordinates_GFp 123
+#define EC_F_EC_POINT_set_to_infinity 124
+#define EC_F_EC_POINTs_make_affine 125
+#define EC_F_compute_wNAF 126
+#define EC_F_d2i_ECPKParameters 127
+#define EC_F_d2i_ECParameters 128
+#define EC_F_d2i_ECPrivateKey 129
+#define EC_F_ec_GFp_mont_field_decode 130
+#define EC_F_ec_GFp_mont_field_encode 131
+#define EC_F_ec_GFp_mont_field_mul 132
+#define EC_F_ec_GFp_mont_field_set_to_one 133
+#define EC_F_ec_GFp_mont_field_sqr 134
+#define EC_F_ec_GFp_mont_group_set_curve 135
+#define EC_F_ec_GFp_simple_group_check_discriminant 136
+#define EC_F_ec_GFp_simple_group_set_curve 137
+#define EC_F_ec_GFp_simple_make_affine 138
+#define EC_F_ec_GFp_simple_oct2point 139
+#define EC_F_ec_GFp_simple_point2oct 140
+#define EC_F_ec_GFp_simple_point_get_affine_coordinates 141
+#define EC_F_ec_GFp_simple_point_set_affine_coordinates 142
+#define EC_F_ec_GFp_simple_points_make_affine 143
+#define EC_F_ec_GFp_simple_set_compressed_coordinates 144
+#define EC_F_ec_asn1_group2pkparameters 145
+#define EC_F_ec_asn1_pkparameters2group 146
+#define EC_F_ec_group_new 147
+#define EC_F_ec_group_new_curve_GFp 148
+#define EC_F_ec_group_new_from_data 149
+#define EC_F_ec_point_set_Jprojective_coordinates_GFp 150
+#define EC_F_ec_pre_comp_new 151
+#define EC_F_ec_wNAF_mul 152
+#define EC_F_ec_wNAF_precompute_mult 153
+#define EC_F_i2d_ECPKParameters 154
+#define EC_F_i2d_ECParameters 155
+#define EC_F_i2d_ECPrivateKey 156
+#define EC_F_i2o_ECPublicKey 157
+#define EC_F_o2i_ECPublicKey 158
+#define EC_R_BUFFER_TOO_SMALL 100
+#define EC_R_COORDINATES_OUT_OF_RANGE 101
+#define EC_R_D2I_ECPKPARAMETERS_FAILURE 102
+#define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 103
+#define EC_R_GROUP2PKPARAMETERS_FAILURE 104
+#define EC_R_I2D_ECPKPARAMETERS_FAILURE 105
+#define EC_R_INCOMPATIBLE_OBJECTS 106
+#define EC_R_INVALID_COMPRESSED_POINT 107
+#define EC_R_INVALID_COMPRESSION_BIT 108
+#define EC_R_INVALID_ENCODING 109
+#define EC_R_INVALID_FIELD 110
+#define EC_R_INVALID_FORM 111
+#define EC_R_INVALID_GROUP_ORDER 112
+#define EC_R_INVALID_PRIVATE_KEY 113
+#define EC_R_MISSING_PARAMETERS 114
+#define EC_R_MISSING_PRIVATE_KEY 115
+#define EC_R_NON_NAMED_CURVE 116
+#define EC_R_NOT_INITIALIZED 117
+#define EC_R_PKPARAMETERS2GROUP_FAILURE 118
+#define EC_R_POINT_AT_INFINITY 119
+#define EC_R_POINT_IS_NOT_ON_CURVE 120
+#define EC_R_SLOT_FULL 121
+#define EC_R_UNDEFINED_GENERATOR 122
+#define EC_R_UNKNOWN_GROUP 123
+#define EC_R_UNKNOWN_ORDER 124
+#define EC_R_WRONG_ORDER 125
 
 #endif  /* OPENSSL_HEADER_EC_H */
diff --git a/include/openssl/ecdh.h b/include/openssl/ecdh.h
index 46cf839..27a8578 100644
--- a/include/openssl/ecdh.h
+++ b/include/openssl/ecdh.h
@@ -96,8 +96,8 @@
 #endif
 
 #define ECDH_F_ECDH_compute_key 100
-#define ECDH_R_POINT_ARITHMETIC_FAILURE 100
-#define ECDH_R_KDF_FAILED 101
-#define ECDH_R_NO_PRIVATE_VALUE 102
+#define ECDH_R_KDF_FAILED 100
+#define ECDH_R_NO_PRIVATE_VALUE 101
+#define ECDH_R_POINT_ARITHMETIC_FAILURE 102
 
 #endif  /* OPENSSL_HEADER_ECDH_H */
diff --git a/include/openssl/ecdsa.h b/include/openssl/ecdsa.h
index f3ff49f..8d9dde3 100644
--- a/include/openssl/ecdsa.h
+++ b/include/openssl/ecdsa.h
@@ -172,16 +172,15 @@
 }  /* extern C */
 #endif
 
-#define ECDSA_F_digest_to_bn 100
+#define ECDSA_F_ECDSA_do_sign_ex 100
 #define ECDSA_F_ECDSA_do_verify 101
-#define ECDSA_F_ECDSA_sign_setup 102
-#define ECDSA_F_ECDSA_do_sign_ex 103
-#define ECDSA_F_ECDSA_sign_ex 104
-#define ECDSA_F_ecdsa_sign_setup 105
-#define ECDSA_R_RANDOM_NUMBER_GENERATION_FAILED 100
-#define ECDSA_R_NEED_NEW_SETUP_VALUES 101
-#define ECDSA_R_MISSING_PARAMETERS 102
-#define ECDSA_R_BAD_SIGNATURE 103
-#define ECDSA_R_NOT_IMPLEMENTED 104
+#define ECDSA_F_ECDSA_sign_ex 102
+#define ECDSA_F_digest_to_bn 103
+#define ECDSA_F_ecdsa_sign_setup 104
+#define ECDSA_R_BAD_SIGNATURE 100
+#define ECDSA_R_MISSING_PARAMETERS 101
+#define ECDSA_R_NEED_NEW_SETUP_VALUES 102
+#define ECDSA_R_NOT_IMPLEMENTED 103
+#define ECDSA_R_RANDOM_NUMBER_GENERATION_FAILED 104
 
 #endif  /* OPENSSL_HEADER_ECDSA_H */
diff --git a/include/openssl/evp.h b/include/openssl/evp.h
index 39da689..396624a 100644
--- a/include/openssl/evp.h
+++ b/include/openssl/evp.h
@@ -762,115 +762,107 @@
 }  /* extern C */
 #endif
 
-#define EVP_F_rsa_item_verify 100
-#define EVP_F_do_sigver_init 101
-#define EVP_F_eckey_priv_decode 102
-#define EVP_F_pkey_ec_sign 103
-#define EVP_F_EVP_PKEY_sign_init 104
-#define EVP_F_d2i_PrivateKey 105
-#define EVP_F_rsa_priv_encode 106
-#define EVP_F_rsa_mgf1_to_md 107
-#define EVP_F_EVP_PKEY_get1_DH 108
-#define EVP_F_EVP_PKEY_sign 109
-#define EVP_F_old_ec_priv_decode 110
-#define EVP_F_EVP_PKEY_get1_RSA 111
-#define EVP_F_pkey_ec_ctrl 112
-#define EVP_F_evp_pkey_ctx_new 113
-#define EVP_F_EVP_PKEY_verify 114
-#define EVP_F_EVP_PKEY_encrypt 115
+#define EVP_F_EVP_DigestSignAlgorithm 100
+#define EVP_F_EVP_DigestVerifyInitFromAlgorithm 101
+#define EVP_F_EVP_PKEY_CTX_ctrl 102
+#define EVP_F_EVP_PKEY_CTX_dup 103
+#define EVP_F_EVP_PKEY_copy_parameters 104
+#define EVP_F_EVP_PKEY_decrypt 105
+#define EVP_F_EVP_PKEY_decrypt_init 106
+#define EVP_F_EVP_PKEY_derive 107
+#define EVP_F_EVP_PKEY_derive_init 108
+#define EVP_F_EVP_PKEY_derive_set_peer 109
+#define EVP_F_EVP_PKEY_encrypt 110
+#define EVP_F_EVP_PKEY_encrypt_init 111
+#define EVP_F_EVP_PKEY_get1_DH 112
+#define EVP_F_EVP_PKEY_get1_DSA 113
+#define EVP_F_EVP_PKEY_get1_EC_KEY 114
+#define EVP_F_EVP_PKEY_get1_RSA 115
 #define EVP_F_EVP_PKEY_keygen 116
-#define EVP_F_eckey_type2param 117
-#define EVP_F_eckey_priv_encode 118
-#define EVP_F_do_EC_KEY_print 119
-#define EVP_F_pkey_ec_keygen 120
-#define EVP_F_EVP_PKEY_encrypt_init 121
-#define EVP_F_pkey_rsa_ctrl 122
-#define EVP_F_rsa_priv_decode 123
-#define EVP_F_rsa_pss_to_ctx 124
-#define EVP_F_EVP_PKEY_get1_EC_KEY 125
-#define EVP_F_EVP_PKEY_verify_init 126
-#define EVP_F_EVP_PKEY_derive_init 127
-#define EVP_F_eckey_param2type 128
-#define EVP_F_eckey_pub_decode 129
-#define EVP_F_d2i_AutoPrivateKey 130
+#define EVP_F_EVP_PKEY_keygen_init 117
+#define EVP_F_EVP_PKEY_new 118
+#define EVP_F_EVP_PKEY_set_type 119
+#define EVP_F_EVP_PKEY_sign 120
+#define EVP_F_EVP_PKEY_sign_init 121
+#define EVP_F_EVP_PKEY_verify 122
+#define EVP_F_EVP_PKEY_verify_init 123
+#define EVP_F_check_padding_md 124
+#define EVP_F_d2i_AutoPrivateKey 125
+#define EVP_F_d2i_PrivateKey 126
+#define EVP_F_do_EC_KEY_print 127
+#define EVP_F_do_rsa_print 128
+#define EVP_F_do_sigver_init 129
+#define EVP_F_eckey_param2type 130
 #define EVP_F_eckey_param_decode 131
-#define EVP_F_EVP_PKEY_new 132
-#define EVP_F_pkey_ec_derive 133
-#define EVP_F_pkey_ec_paramgen 134
-#define EVP_F_EVP_PKEY_CTX_ctrl 135
-#define EVP_F_EVP_PKEY_decrypt_init 136
-#define EVP_F_EVP_PKEY_decrypt 137
-#define EVP_F_EVP_PKEY_copy_parameters 138
-#define EVP_F_EVP_PKEY_set_type 139
-#define EVP_F_EVP_PKEY_derive 140
-#define EVP_F_EVP_PKEY_keygen_init 141
-#define EVP_F_do_rsa_print 142
-#define EVP_F_old_rsa_priv_decode 143
-#define EVP_F_rsa_algor_to_md 144
-#define EVP_F_eckey_pub_encode 145
-#define EVP_F_EVP_PKEY_derive_set_peer 146
-#define EVP_F_pkey_rsa_sign 147
-#define EVP_F_check_padding_md 148
-#define EVP_F_i2d_PublicKey 149
-#define EVP_F_rsa_pub_decode 150
-#define EVP_F_EVP_PKEY_get1_DSA 151
-#define EVP_F_pkey_rsa_encrypt 152
-#define EVP_F_pkey_rsa_decrypt 153
-#define EVP_F_hmac_signctx 154
-#define EVP_F_EVP_DigestVerifyInitFromAlgorithm 155
-#define EVP_F_EVP_DigestSignAlgorithm 156
-#define EVP_F_rsa_digest_verify_init_from_algorithm 157
-#define EVP_F_EVP_PKEY_CTX_dup 158
-#define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 100
-#define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 101
-#define EVP_R_INVALID_DIGEST_TYPE 102
-#define EVP_R_EXPECTING_A_DH_KEY 103
-#define EVP_R_OPERATON_NOT_INITIALIZED 104
-#define EVP_R_MISSING_PARAMETERS 105
-#define EVP_R_NO_DEFAULT_DIGEST 106
-#define EVP_R_UNKNOWN_DIGEST 107
-#define EVP_R_KEYS_NOT_SET 108
-#define EVP_R_X931_UNSUPPORTED 109
-#define EVP_R_DIGEST_DOES_NOT_MATCH 110
-#define EVP_R_DIFFERENT_PARAMETERS 111
-#define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 112
-#define EVP_R_DIFFERENT_KEY_TYPES 113
-#define EVP_R_NO_PARAMETERS_SET 114
-#define EVP_R_NO_NID_FOR_CURVE 115
-#define EVP_R_NO_OPERATION_SET 116
-#define EVP_R_UNSUPPORTED_ALGORITHM 117
-#define EVP_R_EXPECTING_AN_DSA_KEY 118
-#define EVP_R_UNKNOWN_MASK_DIGEST 119
-#define EVP_R_INVALID_SALT_LENGTH 120
-#define EVP_R_BUFFER_TOO_SMALL 121
-#define EVP_R_INVALID_PADDING_MODE 122
-#define EVP_R_INVALID_MGF1_MD 123
-#define EVP_R_SHARED_INFO_ERROR 124
-#define EVP_R_INVALID_KEYBITS 125
-#define EVP_R_PEER_KEY_ERROR 126
-#define EVP_R_EXPECTING_A_DSA_KEY 127
-#define EVP_R_UNSUPPORTED_MASK_ALGORITHM 128
-#define EVP_R_EXPECTING_AN_EC_KEY_KEY 129
-#define EVP_R_INVALID_TRAILER 130
-#define EVP_R_INVALID_DIGEST_LENGTH 131
-#define EVP_R_COMMAND_NOT_SUPPORTED 132
-#define EVP_R_EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED 133
-#define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 134
-#define EVP_R_NO_MDC2_SUPPORT 135
-#define EVP_R_INVALID_CURVE 136
-#define EVP_R_NO_KEY_SET 137
-#define EVP_R_INVALID_PSS_PARAMETERS 138
-#define EVP_R_KDF_PARAMETER_ERROR 139
+#define EVP_F_eckey_priv_decode 132
+#define EVP_F_eckey_priv_encode 133
+#define EVP_F_eckey_pub_decode 134
+#define EVP_F_eckey_pub_encode 135
+#define EVP_F_eckey_type2param 136
+#define EVP_F_evp_pkey_ctx_new 137
+#define EVP_F_hmac_signctx 138
+#define EVP_F_i2d_PublicKey 139
+#define EVP_F_old_ec_priv_decode 140
+#define EVP_F_old_rsa_priv_decode 141
+#define EVP_F_pkey_ec_ctrl 142
+#define EVP_F_pkey_ec_derive 143
+#define EVP_F_pkey_ec_keygen 144
+#define EVP_F_pkey_ec_paramgen 145
+#define EVP_F_pkey_ec_sign 146
+#define EVP_F_pkey_rsa_ctrl 147
+#define EVP_F_pkey_rsa_decrypt 148
+#define EVP_F_pkey_rsa_encrypt 149
+#define EVP_F_pkey_rsa_sign 150
+#define EVP_F_rsa_algor_to_md 151
+#define EVP_F_rsa_digest_verify_init_from_algorithm 152
+#define EVP_F_rsa_mgf1_to_md 153
+#define EVP_F_rsa_priv_decode 154
+#define EVP_F_rsa_priv_encode 155
+#define EVP_F_rsa_pss_to_ctx 156
+#define EVP_F_rsa_pub_decode 157
+#define EVP_R_BUFFER_TOO_SMALL 100
+#define EVP_R_COMMAND_NOT_SUPPORTED 101
+#define EVP_R_CONTEXT_NOT_INITIALISED 102
+#define EVP_R_DECODE_ERROR 103
+#define EVP_R_DIFFERENT_KEY_TYPES 104
+#define EVP_R_DIFFERENT_PARAMETERS 105
+#define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 106
+#define EVP_R_EXPECTING_AN_EC_KEY_KEY 107
+#define EVP_R_EXPECTING_AN_RSA_KEY 108
+#define EVP_R_EXPECTING_A_DH_KEY 109
+#define EVP_R_EXPECTING_A_DSA_KEY 110
+#define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 111
+#define EVP_R_INVALID_CURVE 112
+#define EVP_R_INVALID_DIGEST_LENGTH 113
+#define EVP_R_INVALID_DIGEST_TYPE 114
+#define EVP_R_INVALID_KEYBITS 115
+#define EVP_R_INVALID_MGF1_MD 116
+#define EVP_R_INVALID_OPERATION 117
+#define EVP_R_INVALID_PADDING_MODE 118
+#define EVP_R_INVALID_PSS_PARAMETERS 119
+#define EVP_R_INVALID_PSS_SALTLEN 120
+#define EVP_R_INVALID_SALT_LENGTH 121
+#define EVP_R_INVALID_TRAILER 122
+#define EVP_R_KEYS_NOT_SET 123
+#define EVP_R_MISSING_PARAMETERS 124
+#define EVP_R_NO_DEFAULT_DIGEST 125
+#define EVP_R_NO_KEY_SET 126
+#define EVP_R_NO_MDC2_SUPPORT 127
+#define EVP_R_NO_NID_FOR_CURVE 128
+#define EVP_R_NO_OPERATION_SET 129
+#define EVP_R_NO_PARAMETERS_SET 130
+#define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 131
+#define EVP_R_OPERATON_NOT_INITIALIZED 132
+#define EVP_R_UNKNOWN_DIGEST 133
+#define EVP_R_UNKNOWN_MASK_DIGEST 134
+#define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 135
+#define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 136
+#define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 137
+#define EVP_R_UNSUPPORTED_ALGORITHM 138
+#define EVP_R_UNSUPPORTED_MASK_ALGORITHM 139
 #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
-#define EVP_R_EXPECTING_AN_RSA_KEY 141
-#define EVP_R_INVALID_OPERATION 142
-#define EVP_R_DECODE_ERROR 143
-#define EVP_R_INVALID_PSS_SALTLEN 144
-#define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
-#define EVP_R_CONTEXT_NOT_INITIALISED 146
-#define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
-#define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
-#define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
-#define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
+#define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 141
+#define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 142
+#define EVP_R_WRONG_PUBLIC_KEY_TYPE 143
 
 #endif  /* OPENSSL_HEADER_EVP_H */
diff --git a/include/openssl/obj.h b/include/openssl/obj.h
index 5dd8886..f476617 100644
--- a/include/openssl/obj.h
+++ b/include/openssl/obj.h
@@ -193,10 +193,10 @@
 }  /* extern C */
 #endif
 
-#define OBJ_F_OBJ_txt2obj 100
-#define OBJ_F_OBJ_create 101
-#define OBJ_F_OBJ_dup 102
-#define OBJ_F_OBJ_nid2obj 103
+#define OBJ_F_OBJ_create 100
+#define OBJ_F_OBJ_dup 101
+#define OBJ_F_OBJ_nid2obj 102
+#define OBJ_F_OBJ_txt2obj 103
 #define OBJ_R_UNKNOWN_NID 100
 
 #endif  /* OPENSSL_HEADER_OBJECTS_H */
diff --git a/include/openssl/pem.h b/include/openssl/pem.h
index 5f61cab..adc8d86 100644
--- a/include/openssl/pem.h
+++ b/include/openssl/pem.h
@@ -502,57 +502,44 @@
 }
 #endif
 
-#define PEM_F_PEM_read_bio_DHparams 100
-#define PEM_F_load_iv 101
-#define PEM_F_PEM_write 102
-#define PEM_F_do_pk8pkey_fp 103
-#define PEM_F_PEM_read_PrivateKey 104
-#define PEM_F_PEM_read_DHparams 105
-#define PEM_F_PEM_ASN1_read_bio 106
-#define PEM_F_PEM_ASN1_read 107
+#define PEM_F_PEM_ASN1_read 100
+#define PEM_F_PEM_ASN1_read_bio 101
+#define PEM_F_PEM_ASN1_write 102
+#define PEM_F_PEM_ASN1_write_bio 103
+#define PEM_F_PEM_X509_INFO_read 104
+#define PEM_F_PEM_X509_INFO_read_bio 105
+#define PEM_F_PEM_X509_INFO_write_bio 106
+#define PEM_F_PEM_do_header 107
 #define PEM_F_PEM_get_EVP_CIPHER_INFO 108
-#define PEM_F_PEM_X509_INFO_read 109
-#define PEM_F_PEM_read_bio_Parameters 110
-#define PEM_F_PEM_read 111
-#define PEM_F_PEM_X509_INFO_read_bio 112
-#define PEM_F_PEM_X509_INFO_write_bio 113
-#define PEM_F_PEM_ASN1_write 114
-#define PEM_F_d2i_PKCS8PrivateKey_bio 115
-#define PEM_F_d2i_PKCS8PrivateKey_fp 116
-#define PEM_F_PEM_read_bio_PrivateKey 117
-#define PEM_F_PEM_write_PrivateKey 118
-#define PEM_F_PEM_ASN1_write_bio 119
-#define PEM_F_PEM_do_header 120
-#define PEM_F_PEM_write_bio 121
-#define PEM_F_do_pk8pkey 122
-#define PEM_F_PEM_read_bio 123
-#define PEM_R_NO_START_LINE 100
-#define PEM_R_NOT_PROC_TYPE 101
-#define PEM_R_SHORT_HEADER 102
+#define PEM_F_PEM_read 109
+#define PEM_F_PEM_read_DHparams 110
+#define PEM_F_PEM_read_PrivateKey 111
+#define PEM_F_PEM_read_bio 112
+#define PEM_F_PEM_read_bio_DHparams 113
+#define PEM_F_PEM_read_bio_Parameters 114
+#define PEM_F_PEM_read_bio_PrivateKey 115
+#define PEM_F_PEM_write 116
+#define PEM_F_PEM_write_PrivateKey 117
+#define PEM_F_PEM_write_bio 118
+#define PEM_F_d2i_PKCS8PrivateKey_bio 119
+#define PEM_F_d2i_PKCS8PrivateKey_fp 120
+#define PEM_F_do_pk8pkey 121
+#define PEM_F_do_pk8pkey_fp 122
+#define PEM_F_load_iv 123
+#define PEM_R_BAD_BASE64_DECODE 100
+#define PEM_R_BAD_DECRYPT 101
+#define PEM_R_BAD_END_LINE 102
 #define PEM_R_BAD_IV_CHARS 103
-#define PEM_R_ERROR_CONVERTING_PRIVATE_KEY 104
-#define PEM_R_BAD_END_LINE 105
-#define PEM_R_CIPHER_IS_NULL 106
-#define PEM_R_BAD_MAGIC_NUMBER 107
-#define PEM_R_BAD_DECRYPT 108
-#define PEM_R_UNSUPPORTED_ENCRYPTION 109
-#define PEM_R_PVK_DATA_TOO_SHORT 110
-#define PEM_R_PROBLEMS_GETTING_PASSWORD 111
-#define PEM_R_KEYBLOB_HEADER_PARSE_ERROR 112
-#define PEM_R_BIO_WRITE_FAILURE 113
-#define PEM_R_INCONSISTENT_HEADER 114
-#define PEM_R_PUBLIC_KEY_NO_RSA 115
-#define PEM_R_EXPECTING_PUBLIC_KEY_BLOB 116
-#define PEM_R_KEYBLOB_TOO_SHORT 117
-#define PEM_R_BAD_BASE64_DECODE 118
-#define PEM_R_READ_KEY 119
-#define PEM_R_BAD_PASSWORD_READ 120
-#define PEM_R_UNSUPPORTED_KEY_COMPONENTS 121
-#define PEM_R_UNSUPPORTED_CIPHER 122
-#define PEM_R_NOT_ENCRYPTED 123
-#define PEM_R_NOT_DEK_INFO 124
-#define PEM_R_BAD_VERSION_NUMBER 125
-#define PEM_R_EXPECTING_PRIVATE_KEY_BLOB 126
-#define PEM_R_PVK_TOO_SHORT 127
+#define PEM_R_BAD_PASSWORD_READ 104
+#define PEM_R_CIPHER_IS_NULL 105
+#define PEM_R_ERROR_CONVERTING_PRIVATE_KEY 106
+#define PEM_R_NOT_DEK_INFO 107
+#define PEM_R_NOT_ENCRYPTED 108
+#define PEM_R_NOT_PROC_TYPE 109
+#define PEM_R_NO_START_LINE 110
+#define PEM_R_READ_KEY 111
+#define PEM_R_SHORT_HEADER 112
+#define PEM_R_UNSUPPORTED_CIPHER 113
+#define PEM_R_UNSUPPORTED_ENCRYPTION 114
 
 #endif  /* OPENSSL_HEADER_PEM_H */
diff --git a/include/openssl/pkcs8.h b/include/openssl/pkcs8.h
index 826ac7f..e0d7b10 100644
--- a/include/openssl/pkcs8.h
+++ b/include/openssl/pkcs8.h
@@ -172,52 +172,48 @@
 }  /* extern C */
 #endif
 
-#define PKCS8_F_PKCS8_encrypt 100
+#define PKCS8_F_EVP_PKCS82PKEY 100
 #define PKCS8_F_EVP_PKEY2PKCS8 101
-#define PKCS8_F_EVP_PKCS82PKEY 102
-#define PKCS8_F_PKCS5_pbe_set0_algor 103
-#define PKCS8_F_pbe_crypt 104
-#define PKCS8_F_pkcs12_item_decrypt_d2i 105
+#define PKCS8_F_PKCS12_get_key_and_certs 102
+#define PKCS8_F_PKCS12_handle_content_info 103
+#define PKCS8_F_PKCS12_handle_content_infos 104
+#define PKCS8_F_PKCS5_pbe2_set_iv 105
 #define PKCS8_F_PKCS5_pbe_set 106
-#define PKCS8_F_pkcs12_key_gen_uni 107
-#define PKCS8_F_pkcs12_key_gen_asc 108
-#define PKCS8_F_pkcs12_pbe_keyivgen 109
-#define PKCS8_F_pbe_cipher_init 110
-#define PKCS8_F_pkcs12_item_i2d_encrypt 111
-#define PKCS8_F_PKCS5_pbe2_set_iv 112
-#define PKCS8_F_PKCS5_pbkdf2_set 113
-#define PKCS8_F_pkcs12_key_gen_raw 114
-#define PKCS8_F_PKCS8_decrypt 115
-#define PKCS8_F_PKCS8_encrypt_pbe 116
-#define PKCS8_F_PKCS12_parse 117
-#define PKCS8_F_PKCS12_handle_content_info 118
-#define PKCS8_F_PKCS12_handle_content_infos 119
-#define PKCS8_F_PKCS12_get_key_and_certs 120
-#define PKCS8_R_ERROR_SETTING_CIPHER_PARAMS 100
-#define PKCS8_R_PRIVATE_KEY_ENCODE_ERROR 101
-#define PKCS8_R_UNKNOWN_ALGORITHM 102
-#define PKCS8_R_UNKNOWN_CIPHER 103
-#define PKCS8_R_UNKNOWN_DIGEST 104
+#define PKCS8_F_PKCS5_pbe_set0_algor 107
+#define PKCS8_F_PKCS5_pbkdf2_set 108
+#define PKCS8_F_PKCS8_decrypt 109
+#define PKCS8_F_PKCS8_encrypt 110
+#define PKCS8_F_PKCS8_encrypt_pbe 111
+#define PKCS8_F_pbe_cipher_init 112
+#define PKCS8_F_pbe_crypt 113
+#define PKCS8_F_pkcs12_item_decrypt_d2i 114
+#define PKCS8_F_pkcs12_item_i2d_encrypt 115
+#define PKCS8_F_pkcs12_key_gen_raw 116
+#define PKCS8_F_pkcs12_pbe_keyivgen 117
+#define PKCS8_R_BAD_PKCS12_DATA 100
+#define PKCS8_R_BAD_PKCS12_VERSION 101
+#define PKCS8_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER 102
+#define PKCS8_R_CRYPT_ERROR 103
+#define PKCS8_R_DECODE_ERROR 104
 #define PKCS8_R_ENCODE_ERROR 105
-#define PKCS8_R_DECODE_ERROR 106
-#define PKCS8_R_ENCRYPT_ERROR 107
-#define PKCS8_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM 108
-#define PKCS8_R_PRIVATE_KEY_DECODE_ERROR 109
-#define PKCS8_R_UNKNOWN_CIPHER_ALGORITHM 110
-#define PKCS8_R_KEYGEN_FAILURE 111
-#define PKCS8_R_TOO_LONG 112
-#define PKCS8_R_CRYPT_ERROR 113
-#define PKCS8_R_METHOD_NOT_SUPPORTED 114
-#define PKCS8_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER 115
-#define PKCS8_R_KEY_GEN_ERROR 116
-#define PKCS8_R_BAD_PKCS12_DATA 117
-#define PKCS8_R_PKCS12_PUBLIC_KEY_INTEGRITY_NOT_SUPPORTED 118
-#define PKCS8_R_BAD_PKCS12_VERSION 119
-#define PKCS8_R_PKCS12_TOO_DEEPLY_NESTED 120
-#define PKCS8_R_MULTIPLE_PRIVATE_KEYS_IN_PKCS12 121
-#define PKCS8_R_UNKNOWN_HASH 122
-#define PKCS8_R_BAD_MAC 123
-#define PKCS8_R_MISSING_MAC 124
-#define PKCS8_R_INCORRECT_PASSWORD 125
+#define PKCS8_R_ENCRYPT_ERROR 106
+#define PKCS8_R_ERROR_SETTING_CIPHER_PARAMS 107
+#define PKCS8_R_INCORRECT_PASSWORD 108
+#define PKCS8_R_KEYGEN_FAILURE 109
+#define PKCS8_R_KEY_GEN_ERROR 110
+#define PKCS8_R_METHOD_NOT_SUPPORTED 111
+#define PKCS8_R_MISSING_MAC 112
+#define PKCS8_R_MULTIPLE_PRIVATE_KEYS_IN_PKCS12 113
+#define PKCS8_R_PKCS12_PUBLIC_KEY_INTEGRITY_NOT_SUPPORTED 114
+#define PKCS8_R_PKCS12_TOO_DEEPLY_NESTED 115
+#define PKCS8_R_PRIVATE_KEY_DECODE_ERROR 116
+#define PKCS8_R_PRIVATE_KEY_ENCODE_ERROR 117
+#define PKCS8_R_TOO_LONG 118
+#define PKCS8_R_UNKNOWN_ALGORITHM 119
+#define PKCS8_R_UNKNOWN_CIPHER 120
+#define PKCS8_R_UNKNOWN_CIPHER_ALGORITHM 121
+#define PKCS8_R_UNKNOWN_DIGEST 122
+#define PKCS8_R_UNKNOWN_HASH 123
+#define PKCS8_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM 124
 
 #endif  /* OPENSSL_HEADER_PKCS8_H */
diff --git a/include/openssl/rsa.h b/include/openssl/rsa.h
index ff2bd8b..18556c2 100644
--- a/include/openssl/rsa.h
+++ b/include/openssl/rsa.h
@@ -463,79 +463,74 @@
 }  /* extern C */
 #endif
 
-#define RSA_F_RSA_padding_check_none 100
-#define RSA_F_RSA_padding_add_none 101
-#define RSA_F_RSA_padding_check_PKCS1_OAEP_mgf1 102
-#define RSA_F_RSA_verify_PKCS1_PSS_mgf1 103
-#define RSA_F_RSA_padding_add_PKCS1_PSS_mgf1 104
-#define RSA_F_RSA_verify 105
-#define RSA_F_rsa_setup_blinding 106
-#define RSA_F_verify_raw 107
-#define RSA_F_RSA_padding_add_PKCS1_type_1 108
-#define RSA_F_keygen 109
-#define RSA_F_RSA_padding_add_PKCS1_OAEP_mgf1 110
-#define RSA_F_pkcs1_prefixed_msg 111
-#define RSA_F_BN_BLINDING_update 112
-#define RSA_F_RSA_padding_check_SSLv23 113
-#define RSA_F_RSA_padding_add_SSLv23 114
-#define RSA_F_BN_BLINDING_new 115
-#define RSA_F_RSA_padding_add_PKCS1_type_2 116
-#define RSA_F_BN_BLINDING_convert_ex 117
-#define RSA_F_BN_BLINDING_invert_ex 118
-#define RSA_F_encrypt 119
-#define RSA_F_sign_raw 120
-#define RSA_F_RSA_new_method 121
-#define RSA_F_RSA_padding_check_PKCS1_type_1 122
-#define RSA_F_RSA_sign 123
-#define RSA_F_BN_BLINDING_create_param 124
-#define RSA_F_decrypt 125
-#define RSA_F_RSA_padding_check_PKCS1_type_2 126
-#define RSA_F_RSA_recover_crt_params 127
-#define RSA_F_RSA_check_key 128
-#define RSA_F_private_transform 129
-#define RSA_R_INVALID_MESSAGE_LENGTH 100
-#define RSA_R_NO_PUBLIC_EXPONENT 102
-#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 103
-#define RSA_R_BLOCK_TYPE_IS_NOT_01 104
-#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 105
-#define RSA_R_UNKNOWN_PADDING_TYPE 106
-#define RSA_R_TOO_MANY_ITERATIONS 107
-#define RSA_R_SLEN_RECOVERY_FAILED 108
-#define RSA_R_WRONG_SIGNATURE_LENGTH 109
-#define RSA_R_MODULUS_TOO_LARGE 110
-#define RSA_R_NULL_BEFORE_BLOCK_MISSING 111
-#define RSA_R_DATA_TOO_LARGE 112
-#define RSA_R_OUTPUT_BUFFER_TOO_SMALL 113
-#define RSA_R_SLEN_CHECK_FAILED 114
-#define RSA_R_FIRST_OCTET_INVALID 115
-#define RSA_R_BAD_E_VALUE 116
-#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 117
-#define RSA_R_EMPTY_PUBLIC_KEY 118
-#define RSA_R_BAD_PAD_BYTE_COUNT 119
-#define RSA_R_OAEP_DECODING_ERROR 120
-#define RSA_R_TOO_LONG 121
-#define RSA_R_BAD_FIXED_HEADER_DECRYPT 122
-#define RSA_R_DATA_TOO_SMALL 123
-#define RSA_R_UNKNOWN_ALGORITHM_TYPE 124
-#define RSA_R_PADDING_CHECK_FAILED 125
-#define RSA_R_THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD 126
-#define RSA_R_BLOCK_TYPE_IS_NOT_02 127
-#define RSA_R_LAST_OCTET_INVALID 128
-#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 129
-#define RSA_R_SSLV3_ROLLBACK_ATTACK 130
-#define RSA_R_KEY_SIZE_TOO_SMALL 131
-#define RSA_R_BAD_SIGNATURE 132
-#define RSA_R_BN_NOT_INITIALIZED 133
-#define RSA_R_PKCS_DECODING_ERROR 134
-#define RSA_R_BAD_RSA_PARAMETERS 135
-#define RSA_R_INTERNAL_ERROR 136
-#define RSA_R_CRT_PARAMS_ALREADY_GIVEN 137
-#define RSA_R_D_E_NOT_CONGRUENT_TO_1 138
+#define RSA_F_BN_BLINDING_convert_ex 100
+#define RSA_F_BN_BLINDING_create_param 101
+#define RSA_F_BN_BLINDING_invert_ex 102
+#define RSA_F_BN_BLINDING_new 103
+#define RSA_F_BN_BLINDING_update 104
+#define RSA_F_RSA_check_key 105
+#define RSA_F_RSA_new_method 106
+#define RSA_F_RSA_padding_add_PKCS1_OAEP_mgf1 107
+#define RSA_F_RSA_padding_add_PKCS1_PSS_mgf1 108
+#define RSA_F_RSA_padding_add_PKCS1_type_1 109
+#define RSA_F_RSA_padding_add_PKCS1_type_2 110
+#define RSA_F_RSA_padding_add_none 111
+#define RSA_F_RSA_padding_check_PKCS1_OAEP_mgf1 112
+#define RSA_F_RSA_padding_check_PKCS1_type_1 113
+#define RSA_F_RSA_padding_check_PKCS1_type_2 114
+#define RSA_F_RSA_padding_check_none 115
+#define RSA_F_RSA_recover_crt_params 116
+#define RSA_F_RSA_sign 117
+#define RSA_F_RSA_verify 118
+#define RSA_F_RSA_verify_PKCS1_PSS_mgf1 119
+#define RSA_F_decrypt 120
+#define RSA_F_encrypt 121
+#define RSA_F_keygen 122
+#define RSA_F_pkcs1_prefixed_msg 123
+#define RSA_F_private_transform 124
+#define RSA_F_rsa_setup_blinding 125
+#define RSA_F_sign_raw 126
+#define RSA_F_verify_raw 127
+#define RSA_R_BAD_E_VALUE 100
+#define RSA_R_BAD_FIXED_HEADER_DECRYPT 101
+#define RSA_R_BAD_PAD_BYTE_COUNT 102
+#define RSA_R_BAD_RSA_PARAMETERS 103
+#define RSA_R_BAD_SIGNATURE 104
+#define RSA_R_BLOCK_TYPE_IS_NOT_01 105
+#define RSA_R_BN_NOT_INITIALIZED 106
+#define RSA_R_CRT_PARAMS_ALREADY_GIVEN 107
+#define RSA_R_CRT_VALUES_INCORRECT 108
+#define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 109
+#define RSA_R_DATA_TOO_LARGE 110
+#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 111
+#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 112
+#define RSA_R_DATA_TOO_SMALL 113
+#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 114
+#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 115
+#define RSA_R_D_E_NOT_CONGRUENT_TO_1 116
+#define RSA_R_EMPTY_PUBLIC_KEY 117
+#define RSA_R_FIRST_OCTET_INVALID 118
+#define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 119
+#define RSA_R_INTERNAL_ERROR 120
+#define RSA_R_INVALID_MESSAGE_LENGTH 121
+#define RSA_R_KEY_SIZE_TOO_SMALL 122
+#define RSA_R_LAST_OCTET_INVALID 123
+#define RSA_R_MODULUS_TOO_LARGE 124
+#define RSA_R_NO_PUBLIC_EXPONENT 125
+#define RSA_R_NULL_BEFORE_BLOCK_MISSING 126
+#define RSA_R_N_NOT_EQUAL_P_Q 127
+#define RSA_R_OAEP_DECODING_ERROR 128
+#define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 129
+#define RSA_R_OUTPUT_BUFFER_TOO_SMALL 130
+#define RSA_R_PADDING_CHECK_FAILED 131
+#define RSA_R_PKCS_DECODING_ERROR 132
+#define RSA_R_SLEN_CHECK_FAILED 133
+#define RSA_R_SLEN_RECOVERY_FAILED 134
+#define RSA_R_TOO_LONG 135
+#define RSA_R_TOO_MANY_ITERATIONS 136
+#define RSA_R_UNKNOWN_ALGORITHM_TYPE 137
+#define RSA_R_UNKNOWN_PADDING_TYPE 138
 #define RSA_R_VALUE_MISSING 139
-#define RSA_R_N_NOT_EQUAL_P_Q 140
-#define RSA_R_CRT_VALUES_INCORRECT 141
-#define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 142
-#define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 143
-#define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 144
+#define RSA_R_WRONG_SIGNATURE_LENGTH 140
 
 #endif  /* OPENSSL_HEADER_RSA_H */
diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h
index 0e75011..42a4e42 100644
--- a/include/openssl/ssl.h
+++ b/include/openssl/ssl.h
@@ -2253,523 +2253,340 @@
 /* The following lines are auto generated by the script make_errors.go. Any
  * changes made after this point may be overwritten when the script is next run.
  */
-#define SSL_F_SSL_use_PrivateKey_file 100
-#define SSL_F_dtls1_write_app_data_bytes 101
-#define SSL_F_ssl_cipher_process_rulestr 102
-#define SSL_F_SSL_set_session_id_context 103
-#define SSL_F_SSL_read 104
-#define SSL_F_ssl_cert_new 105
-#define SSL_F_dtls1_heartbeat 106
-#define SSL_F_ssl3_digest_cached_records 107
-#define SSL_F_SSL_set_wfd 108
-#define SSL_F_ssl_set_pkey 110
+#define SSL_F_SSL_CTX_check_private_key 100
+#define SSL_F_SSL_CTX_new 101
+#define SSL_F_SSL_CTX_set_cipher_list 102
+#define SSL_F_SSL_CTX_set_cipher_list_tls11 103
+#define SSL_F_SSL_CTX_set_session_id_context 104
+#define SSL_F_SSL_CTX_use_PrivateKey 105
+#define SSL_F_SSL_CTX_use_PrivateKey_ASN1 106
+#define SSL_F_SSL_CTX_use_PrivateKey_file 107
+#define SSL_F_SSL_CTX_use_RSAPrivateKey 108
+#define SSL_F_SSL_CTX_use_RSAPrivateKey_ASN1 109
+#define SSL_F_SSL_CTX_use_RSAPrivateKey_file 110
 #define SSL_F_SSL_CTX_use_certificate 111
-#define SSL_F_dtls1_read_bytes 112
-#define SSL_F_ssl23_write 113
-#define SSL_F_ssl3_check_client_hello 114
-#define SSL_F_SSL_use_certificate_ASN1 115
-#define SSL_F_ssl_verify_cert_chain 116
-#define SSL_F_ssl_parse_serverhello_renegotiate_ext 117
-#define SSL_F_ssl_undefined_const_function 118
-#define SSL_F_ssl3_get_server_certificate 119
-#define SSL_F_tls1_get_server_supplemental_data 120
-#define SSL_F_dtls1_buffer_record 121
-#define SSL_F_ssl_prepare_clienthello_tlsext 122
-#define SSL_F_ssl3_get_server_hello 123
-#define SSL_F_ssl3_send_client_key_exchange 124
-#define SSL_F_ssl3_write_bytes 125
-#define SSL_F_SSL_use_RSAPrivateKey_file 126
-#define SSL_F_ssl_bad_method 127
-#define SSL_F_ssl3_connect 128
-#define SSL_F_dtls1_connect 129
-#define SSL_F_SSL_use_RSAPrivateKey 130
-#define SSL_F_tls1_prf 131
-#define SSL_F_ssl_bytes_to_cipher_list 132
-#define SSL_F_ssl3_do_change_cipher_spec 133
-#define SSL_F_SSL_SESSION_set1_id_context 134
-#define SSL_F_ssl_add_serverhello_tlsext 135
-#define SSL_F_read_authz 136
-#define SSL_F_ssl3_get_client_hello 137
-#define SSL_F_ssl3_get_certificate_request 138
-#define SSL_F_authz_find_data 139
-#define SSL_F_ssl_add_cert_to_buf 140
-#define SSL_F_ssl_add_serverhello_renegotiate_ext 141
-#define SSL_F_ssl3_get_message 142
-#define SSL_F_ssl_check_srvr_ecc_cert_and_alg 143
-#define SSL_F_ssl_parse_clienthello_tlsext 144
-#define SSL_F_SSL_add_file_cert_subjects_to_stack 145
-#define SSL_F_ssl3_ctx_ctrl 146
-#define SSL_F_ssl3_get_record 147
-#define SSL_F_SSL_CTX_use_RSAPrivateKey 148
-#define SSL_F_SSL_use_certificate_file 149
-#define SSL_F_SSL_load_client_CA_file 151
-#define SSL_F_dtls1_preprocess_fragment 152
-#define SSL_F_SSL_CTX_check_private_key 153
-#define SSL_F_ssl3_get_cert_status 154
-#define SSL_F_printf 155
-#define SSL_F_SSL_CTX_new 156
-#define SSL_F_ssl23_accept 157
-#define SSL_F_SSL_use_authz 158
-#define SSL_F_ssl_undefined_function 159
-#define SSL_F_dtls1_send_hello_verify_request 160
-#define SSL_F_ssl_build_cert_chain 161
-#define SSL_F_SSL_SESSION_print_fp 162
-#define SSL_F_tls1_change_cipher_state 163
-#define SSL_F_tls12_check_peer_sigalg 164
-#define SSL_F_ssl_sess_cert_new 165
-#define SSL_F_ssl3_read_bytes 166
-#define SSL_F_dtls1_get_hello_verify 167
-#define SSL_F_tls1_cert_verify_mac 168
-#define SSL_F_ssl23_client_hello 169
-#define SSL_F_SSL_shutdown 170
-#define SSL_F_ssl_init_wbio_buffer 171
-#define SSL_F_SSL_use_certificate 172
-#define SSL_F_SSL_CTX_use_RSAPrivateKey_ASN1 173
-#define SSL_F_ssl_set_authz 174
-#define SSL_F_ssl23_peek 175
-#define SSL_F_SSL_use_psk_identity_hint 176
-#define SSL_F_ssl3_get_cert_verify 177
-#define SSL_F_ssl_ctx_make_profiles 178
-#define SSL_F_ssl_add_clienthello_use_srtp_ext 179
-#define SSL_F_ssl3_get_client_key_exchange 180
-#define SSL_F_do_ssl3_write 181
-#define SSL_F_ssl3_handshake_mac 182
-#define SSL_F_tls1_setup_key_block 183
-#define SSL_F_SSL_set_fd 184
-#define SSL_F_SSL_check_private_key 185
-#define SSL_F_ssl3_send_cert_verify 186
-#define SSL_F_ssl3_write_pending 187
-#define SSL_F_ssl_cert_inst 188
-#define SSL_F_ssl3_change_cipher_state 189
-#define SSL_F_ssl23_get_server_hello 190
-#define SSL_F_SSL_write 191
-#define SSL_F_ssl_get_sign_pkey 192
-#define SSL_F_ssl_set_cert 193
-#define SSL_F_SSL_CTX_use_RSAPrivateKey_file 194
-#define SSL_F_SSL_CTX_use_authz 195
-#define SSL_F_ssl_get_new_session 196
-#define SSL_F_SSL_set_session_ticket_ext 197
-#define SSL_F_ssl_add_clienthello_renegotiate_ext 198
-#define SSL_F_ssl3_send_server_key_exchange 199
-#define SSL_F_fprintf 200
-#define SSL_F_ssl3_get_new_session_ticket 201
-#define SSL_F_SSL_CTX_use_certificate_ASN1 202
-#define SSL_F_ssl_add_cert_chain 203
-#define SSL_F_ssl_create_cipher_list 204
-#define SSL_F_ssl3_callback_ctrl 205
-#define SSL_F_SSL_CTX_set_cipher_list 206
-#define SSL_F_ssl3_send_certificate_request 207
-#define SSL_F_SSL_use_PrivateKey_ASN1 208
-#define SSL_F_SSL_CTX_use_certificate_chain_file 209
-#define SSL_F_SSL_SESSION_new 210
-#define SSL_F_check_suiteb_cipher_list 211
-#define SSL_F_ssl_scan_clienthello_tlsext 212
-#define SSL_F_ssl3_send_client_hello 213
-#define SSL_F_SSL_use_RSAPrivateKey_ASN1 214
-#define SSL_F_ssl3_ctrl 215
-#define SSL_F_ssl3_setup_write_buffer 216
-#define SSL_F_ssl_parse_serverhello_use_srtp_ext 217
-#define SSL_F_ssl3_get_server_key_exchange 218
-#define SSL_F_ssl3_send_server_hello 219
-#define SSL_F_SSL_add_dir_cert_subjects_to_stack 220
-#define SSL_F_ssl_check_serverhello_tlsext 221
-#define SSL_F_ssl3_get_server_done 222
-#define SSL_F_ssl3_check_cert_and_algorithm 223
-#define SSL_F_do_dtls1_write 224
-#define SSL_F_dtls1_check_timeout_num 225
-#define SSL_F_tls1_export_keying_material 226
-#define SSL_F_SSL_CTX_set_session_id_context 227
-#define SSL_F_SSL_set_rfd 228
-#define SSL_F_ssl3_send_client_certificate 229
-#define SSL_F_ssl_cert_dup 230
-#define SSL_F_dtls1_process_record 231
-#define SSL_F_ssl_new 232
-#define SSL_F_ssl_get_server_cert_index 233
-#define SSL_F_tls1_send_server_supplemental_data 234
-#define SSL_F_D2I_SSL_SESSION 235
-#define SSL_F_ssl_cipher_strength_sort 236
-#define SSL_F_dtls1_get_message 237
-#define SSL_F_ssl23_connect 238
-#define SSL_F_tls1_heartbeat 239
-#define SSL_F_ssl3_read_n 240
-#define SSL_F_ssl_get_prev_session 241
-#define SSL_F_ssl_parse_clienthello_renegotiate_ext 242
-#define SSL_F_ssl3_setup_read_buffer 243
-#define SSL_F_SSL_CTX_set_ssl_version 244
-#define SSL_F_SSL_peek 245
-#define SSL_F_ssl3_send_server_certificate 246
-#define SSL_F_SSL_do_handshake 247
-#define SSL_F_ssl_undefined_void_function 248
-#define SSL_F_ssl_add_serverhello_use_srtp_ext 249
-#define SSL_F_fclose 250
-#define SSL_F_SSL_use_PrivateKey 251
-#define SSL_F_SSL_CTX_use_certificate_file 252
-#define SSL_F_SSL_CTX_use_PrivateKey 253
-#define SSL_F_SSL_set_session 254
-#define SSL_F_SSL_CTX_use_psk_identity_hint 255
-#define SSL_F_ssl_scan_serverhello_tlsext 256
-#define SSL_F_ssl23_read 257
-#define SSL_F_ssl_parse_clienthello_use_srtp_ext 258
-#define SSL_F_ssl3_accept 259
-#define SSL_F_ssl3_get_client_certificate 260
-#define SSL_F_SSL_CTX_use_PrivateKey_ASN1 261
-#define SSL_F_dtls1_get_message_fragment 262
-#define SSL_F_SSL_clear 263
-#define SSL_F_dtls1_accept 264
-#define SSL_F_ssl3_get_next_proto 265
-#define SSL_F_SSL_set_cipher_list 266
-#define SSL_F_ssl_add_clienthello_tlsext 267
-#define SSL_F_ssl23_get_client_hello 268
-#define SSL_F_SSL_CTX_use_PrivateKey_file 269
-#define SSL_F_ssl3_get_finished 270
-#define SSL_F_ssl3_generate_key_block 271
-#define SSL_F_ssl3_setup_key_block 272
-#define SSL_F_SSL_new 273
-#define SSL_F_ssl_parse_serverhello_tlsext 274
-#define SSL_F_ssl3_get_channel_id 275
-#define SSL_F_ssl3_send_channel_id 276
-#define SSL_F_SSL_CTX_set_cipher_list_tls11 277
-#define SSL_F_tls1_change_cipher_state_cipher 278
-#define SSL_F_tls1_change_cipher_state_aead 279
-#define SSL_F_tls1_aead_ctx_init 280
-#define SSL_F_tls1_check_duplicate_extensions 281
-#define SSL_F_ssl3_expect_change_cipher_spec 282
-#define SSL_F_ssl23_get_v2_client_hello 283
-#define SSL_F_ssl3_cert_verify_hash 284
-#define SSL_F_ssl_ctx_log_rsa_client_key_exchange 285
-#define SSL_F_ssl_ctx_log_master_secret 286
-#define SSL_F_d2i_SSL_SESSION 287
-#define SSL_F_i2d_SSL_SESSION 288
-#define SSL_F_d2i_SSL_SESSION_get_octet_string 289
-#define SSL_F_d2i_SSL_SESSION_get_string 290
-#define SSL_F_ssl3_send_new_session_ticket 291
-#define SSL_F_SSL_SESSION_to_bytes_full 292
-#define SSL_F_SSL_accept 293
-#define SSL_F_SSL_connect 294
-#define SSL_F_ssl3_get_v2_client_hello 295
-#define SSL_F_ssl3_get_initial_bytes 296
-#define SSL_F_tls1_enc 297
-#define SSL_F_ssl3_prf 298
-#define SSL_F_dtls1_do_write 299
-#define SSL_F_SSL_renegotiate 300
-#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 100
-#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 101
-#define SSL_R_INVALID_NULL_CMD_NAME 102
-#define SSL_R_BAD_RSA_DECRYPT 103
-#define SSL_R_NO_SHARED_CIPHER 104
-#define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 105
-#define SSL_R_SSL_HANDSHAKE_FAILURE 106
-#define SSL_R_INVALID_TICKET_KEYS_LENGTH 107
-#define SSL_R_PEER_ERROR 108
-#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 109
-#define SSL_R_INCONSISTENT_COMPRESSION 110
+#define SSL_F_SSL_CTX_use_certificate_ASN1 112
+#define SSL_F_SSL_CTX_use_certificate_chain_file 113
+#define SSL_F_SSL_CTX_use_certificate_file 114
+#define SSL_F_SSL_CTX_use_psk_identity_hint 115
+#define SSL_F_SSL_SESSION_new 116
+#define SSL_F_SSL_SESSION_print_fp 117
+#define SSL_F_SSL_SESSION_set1_id_context 118
+#define SSL_F_SSL_SESSION_to_bytes_full 119
+#define SSL_F_SSL_accept 120
+#define SSL_F_SSL_add_dir_cert_subjects_to_stack 121
+#define SSL_F_SSL_add_file_cert_subjects_to_stack 122
+#define SSL_F_SSL_check_private_key 123
+#define SSL_F_SSL_clear 124
+#define SSL_F_SSL_connect 125
+#define SSL_F_SSL_do_handshake 126
+#define SSL_F_SSL_load_client_CA_file 127
+#define SSL_F_SSL_new 128
+#define SSL_F_SSL_peek 129
+#define SSL_F_SSL_read 130
+#define SSL_F_SSL_renegotiate 131
+#define SSL_F_SSL_set_cipher_list 132
+#define SSL_F_SSL_set_fd 133
+#define SSL_F_SSL_set_rfd 134
+#define SSL_F_SSL_set_session_id_context 135
+#define SSL_F_SSL_set_wfd 136
+#define SSL_F_SSL_shutdown 137
+#define SSL_F_SSL_use_PrivateKey 138
+#define SSL_F_SSL_use_PrivateKey_ASN1 139
+#define SSL_F_SSL_use_PrivateKey_file 140
+#define SSL_F_SSL_use_RSAPrivateKey 141
+#define SSL_F_SSL_use_RSAPrivateKey_ASN1 142
+#define SSL_F_SSL_use_RSAPrivateKey_file 143
+#define SSL_F_SSL_use_certificate 144
+#define SSL_F_SSL_use_certificate_ASN1 145
+#define SSL_F_SSL_use_certificate_file 146
+#define SSL_F_SSL_use_psk_identity_hint 147
+#define SSL_F_SSL_write 148
+#define SSL_F_d2i_SSL_SESSION 149
+#define SSL_F_d2i_SSL_SESSION_get_octet_string 150
+#define SSL_F_d2i_SSL_SESSION_get_string 151
+#define SSL_F_do_ssl3_write 152
+#define SSL_F_dtls1_accept 153
+#define SSL_F_dtls1_buffer_record 154
+#define SSL_F_dtls1_check_timeout_num 155
+#define SSL_F_dtls1_connect 156
+#define SSL_F_dtls1_do_write 157
+#define SSL_F_dtls1_get_hello_verify 158
+#define SSL_F_dtls1_get_message 159
+#define SSL_F_dtls1_get_message_fragment 160
+#define SSL_F_dtls1_preprocess_fragment 161
+#define SSL_F_dtls1_process_record 162
+#define SSL_F_dtls1_read_bytes 163
+#define SSL_F_dtls1_send_hello_verify_request 164
+#define SSL_F_dtls1_write_app_data_bytes 165
+#define SSL_F_i2d_SSL_SESSION 166
+#define SSL_F_ssl3_accept 167
+#define SSL_F_ssl3_callback_ctrl 168
+#define SSL_F_ssl3_cert_verify_hash 169
+#define SSL_F_ssl3_check_cert_and_algorithm 170
+#define SSL_F_ssl3_connect 171
+#define SSL_F_ssl3_ctrl 172
+#define SSL_F_ssl3_ctx_ctrl 173
+#define SSL_F_ssl3_digest_cached_records 174
+#define SSL_F_ssl3_do_change_cipher_spec 175
+#define SSL_F_ssl3_expect_change_cipher_spec 176
+#define SSL_F_ssl3_get_cert_status 177
+#define SSL_F_ssl3_get_cert_verify 178
+#define SSL_F_ssl3_get_certificate_request 179
+#define SSL_F_ssl3_get_channel_id 180
+#define SSL_F_ssl3_get_client_certificate 181
+#define SSL_F_ssl3_get_client_hello 182
+#define SSL_F_ssl3_get_client_key_exchange 183
+#define SSL_F_ssl3_get_finished 184
+#define SSL_F_ssl3_get_initial_bytes 185
+#define SSL_F_ssl3_get_message 186
+#define SSL_F_ssl3_get_new_session_ticket 187
+#define SSL_F_ssl3_get_next_proto 188
+#define SSL_F_ssl3_get_record 189
+#define SSL_F_ssl3_get_server_certificate 190
+#define SSL_F_ssl3_get_server_done 191
+#define SSL_F_ssl3_get_server_hello 192
+#define SSL_F_ssl3_get_server_key_exchange 193
+#define SSL_F_ssl3_get_v2_client_hello 194
+#define SSL_F_ssl3_handshake_mac 195
+#define SSL_F_ssl3_prf 196
+#define SSL_F_ssl3_read_bytes 197
+#define SSL_F_ssl3_read_n 198
+#define SSL_F_ssl3_send_cert_verify 199
+#define SSL_F_ssl3_send_certificate_request 200
+#define SSL_F_ssl3_send_channel_id 201
+#define SSL_F_ssl3_send_client_certificate 202
+#define SSL_F_ssl3_send_client_hello 203
+#define SSL_F_ssl3_send_client_key_exchange 204
+#define SSL_F_ssl3_send_server_certificate 205
+#define SSL_F_ssl3_send_server_hello 206
+#define SSL_F_ssl3_send_server_key_exchange 207
+#define SSL_F_ssl3_setup_read_buffer 208
+#define SSL_F_ssl3_setup_write_buffer 209
+#define SSL_F_ssl3_write_bytes 210
+#define SSL_F_ssl3_write_pending 211
+#define SSL_F_ssl_add_cert_chain 212
+#define SSL_F_ssl_add_cert_to_buf 213
+#define SSL_F_ssl_add_clienthello_renegotiate_ext 214
+#define SSL_F_ssl_add_clienthello_tlsext 215
+#define SSL_F_ssl_add_clienthello_use_srtp_ext 216
+#define SSL_F_ssl_add_serverhello_renegotiate_ext 217
+#define SSL_F_ssl_add_serverhello_tlsext 218
+#define SSL_F_ssl_add_serverhello_use_srtp_ext 219
+#define SSL_F_ssl_build_cert_chain 220
+#define SSL_F_ssl_bytes_to_cipher_list 221
+#define SSL_F_ssl_cert_dup 222
+#define SSL_F_ssl_cert_inst 223
+#define SSL_F_ssl_cert_new 224
+#define SSL_F_ssl_check_serverhello_tlsext 225
+#define SSL_F_ssl_check_srvr_ecc_cert_and_alg 226
+#define SSL_F_ssl_cipher_process_rulestr 227
+#define SSL_F_ssl_cipher_strength_sort 228
+#define SSL_F_ssl_create_cipher_list 229
+#define SSL_F_ssl_ctx_log_master_secret 230
+#define SSL_F_ssl_ctx_log_rsa_client_key_exchange 231
+#define SSL_F_ssl_ctx_make_profiles 232
+#define SSL_F_ssl_get_new_session 233
+#define SSL_F_ssl_get_prev_session 234
+#define SSL_F_ssl_get_server_cert_index 235
+#define SSL_F_ssl_get_sign_pkey 236
+#define SSL_F_ssl_init_wbio_buffer 237
+#define SSL_F_ssl_parse_clienthello_renegotiate_ext 238
+#define SSL_F_ssl_parse_clienthello_tlsext 239
+#define SSL_F_ssl_parse_clienthello_use_srtp_ext 240
+#define SSL_F_ssl_parse_serverhello_renegotiate_ext 241
+#define SSL_F_ssl_parse_serverhello_tlsext 242
+#define SSL_F_ssl_parse_serverhello_use_srtp_ext 243
+#define SSL_F_ssl_scan_clienthello_tlsext 244
+#define SSL_F_ssl_scan_serverhello_tlsext 245
+#define SSL_F_ssl_sess_cert_new 246
+#define SSL_F_ssl_set_cert 247
+#define SSL_F_ssl_set_pkey 248
+#define SSL_F_ssl_undefined_const_function 249
+#define SSL_F_ssl_undefined_function 250
+#define SSL_F_ssl_undefined_void_function 251
+#define SSL_F_ssl_verify_cert_chain 252
+#define SSL_F_tls12_check_peer_sigalg 253
+#define SSL_F_tls1_aead_ctx_init 254
+#define SSL_F_tls1_cert_verify_mac 255
+#define SSL_F_tls1_change_cipher_state 256
+#define SSL_F_tls1_change_cipher_state_aead 257
+#define SSL_F_tls1_check_duplicate_extensions 258
+#define SSL_F_tls1_enc 259
+#define SSL_F_tls1_export_keying_material 260
+#define SSL_F_tls1_prf 261
+#define SSL_F_tls1_setup_key_block 262
+#define SSL_R_APP_DATA_IN_HANDSHAKE 100
+#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 101
+#define SSL_R_BAD_ALERT 102
+#define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
+#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 104
+#define SSL_R_BAD_DH_P_LENGTH 105
+#define SSL_R_BAD_DIGEST_LENGTH 106
+#define SSL_R_BAD_ECC_CERT 107
+#define SSL_R_BAD_ECPOINT 108
+#define SSL_R_BAD_HANDSHAKE_LENGTH 109
+#define SSL_R_BAD_HANDSHAKE_RECORD 110
 #define SSL_R_BAD_HELLO_REQUEST 111
-#define SSL_R_NULL_SSL_METHOD_PASSED 112
-#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 113
-#define SSL_R_BAD_ECDSA_SIGNATURE 114
-#define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 115
-#define SSL_R_BAD_DH_PUB_KEY_LENGTH 116
-#define SSL_R_COMPRESSED_LENGTH_TOO_LONG 117
-#define SSL_R_APP_DATA_IN_HANDSHAKE 118
-#define SSL_R_NO_PEM_EXTENSIONS 119
-#define SSL_R_BAD_SRP_B_LENGTH 120
-#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 121
-#define SSL_R_UNABLE_TO_DECODE_DH_CERTS 122
-#define SSL_R_MISSING_SRP_PARAM 123
-#define SSL_R_MISSING_RSA_SIGNING_CERT 124
-#define SSL_R_MISSING_DSA_SIGNING_CERT 125
-#define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 126
-#define SSL_R_UNEXPECTED_RECORD 127
-#define SSL_R_BAD_DIGEST_LENGTH 128
-#define SSL_R_READ_TIMEOUT_EXPIRED 129
-#define SSL_R_KRB5_C_GET_CRED 130
-#define SSL_R_NULL_SSL_CTX 131
-#define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 134
-#define SSL_R_SSL3_SESSION_ID_TOO_LONG 135
-#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 136
-#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 137
-#define SSL_R_COOKIE_MISMATCH 139
-#define SSL_R_UNINITIALIZED 140
-#define SSL_R_BAD_CHANGE_CIPHER_SPEC 141
-#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 142
-#define SSL_R_BAD_SRP_G_LENGTH 143
-#define SSL_R_NO_CERTIFICATE_ASSIGNED 144
-#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 145
-#define SSL_R_PEM_NAME_TOO_SHORT 146
-#define SSL_R_PROTOCOL_IS_SHUTDOWN 148
-#define SSL_R_UNABLE_TO_FIND_SSL_METHOD 149
-#define SSL_R_WRONG_MESSAGE_TYPE 150
-#define SSL_R_BAD_RSA_MODULUS_LENGTH 151
-#define SSL_R_PUBLIC_KEY_IS_NOT_RSA 152
-#define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 153
-#define SSL_R_NO_CLIENT_CERT_RECEIVED 154
-#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 155
-#define SSL_R_CERT_LENGTH_MISMATCH 156
-#define SSL_R_MISSING_EXPORT_TMP_DH_KEY 157
-#define SSL_R_DUPLICATE_COMPRESSION_ID 158
-#define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 159
-#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 160
-#define SSL_R_DATA_LENGTH_TOO_LONG 161
-#define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 162
-#define SSL_R_WRONG_SIGNATURE_LENGTH 163
-#define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 164
-#define SSL_R_WRONG_VERSION_NUMBER 165
-#define SSL_R_RECORD_TOO_LARGE 166
-#define SSL_R_BIO_NOT_SET 167
-#define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 168
-#define SSL_R_UNKNOWN_PKEY_TYPE 170
-#define SSL_R_CIPHER_CODE_WRONG_LENGTH 171
-#define SSL_R_SSL_SESSION_ID_CONFLICT 172
-#define SSL_R_INVALID_COMMAND 173
-#define SSL_R_NO_PROTOCOLS_AVAILABLE 174
-#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 175
-#define SSL_R_LIBRARY_BUG 176
-#define SSL_R_UNSUPPORTED_CIPHER 177
-#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 178
-#define SSL_R_WRONG_SIGNATURE_TYPE 179
-#define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 180
-#define SSL_R_PSK_NO_SERVER_CB 181
-#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 182
-#define SSL_R_INVALID_TRUST 183
-#define SSL_R_PARSE_TLSEXT 184
-#define SSL_R_NO_SRTP_PROFILES 185
-#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 186
-#define SSL_R_UNKNOWN_STATE 187
-#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 188
-#define SSL_R_WRONG_CIPHER_RETURNED 189
-#define SSL_R_BAD_DH_G_LENGTH 190
-#define SSL_R_BAD_ALERT_RECORD 191
-#define SSL_R_CIPHER_TABLE_SRC_ERROR 192
-#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 194
-#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 195
-#define SSL_R_MESSAGE_TOO_LONG 196
-#define SSL_R_BAD_RSA_SIGNATURE 197
-#define SSL_R_X509_LIB 198
-#define SSL_R_BAD_SRP_N_LENGTH 199
-#define SSL_R_BAD_SSL_SESSION_ID_LENGTH 200
-#define SSL_R_UNKNOWN_CIPHER_TYPE 201
-#define SSL_R_BAD_DH_P_LENGTH 202
-#define SSL_R_MISSING_DH_RSA_CERT 203
-#define SSL_R_NO_METHOD_SPECIFIED 204
-#define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 205
-#define SSL_R_MULTIPLE_SGC_RESTARTS 206
-#define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 207
-#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 208
-#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 209
-#define SSL_R_BAD_SRP_S_LENGTH 210
-#define SSL_R_MISSING_TMP_RSA_KEY 211
-#define SSL_R_PSK_NO_CLIENT_CB 212
-#define SSL_R_PEM_NAME_BAD_PREFIX 213
-#define SSL_R_BAD_CHECKSUM 214
-#define SSL_R_NO_CIPHER_MATCH 216
-#define SSL_R_MISSING_TMP_DH_KEY 217
-#define SSL_R_UNSUPPORTED_STATUS_TYPE 218
-#define SSL_R_UNKNOWN_AUTHZ_DATA_TYPE 219
-#define SSL_R_CONNECTION_TYPE_NOT_SET 220
-#define SSL_R_MISSING_DH_KEY 221
-#define SSL_R_CHANNEL_ID_NOT_P256 222
-#define SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE 223
-#define SSL_R_UNKNOWN_PROTOCOL 224
-#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 225
-#define SSL_R_KRB5_S_TKT_SKEW 226
-#define SSL_R_PUBLIC_KEY_NOT_RSA 227
-#define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 228
-#define SSL_R_GOST_NOT_SUPPORTED 229
-#define SSL_R_KRB5_C_CC_PRINC 230
-#define SSL_R_INVALID_PURPOSE 234
-#define SSL_R_KRB5_C_MK_REQ 235
-#define SSL_R_BAD_SRTP_MKI_VALUE 237
-#define SSL_R_EVP_DIGESTSIGNINIT_FAILED 238
-#define SSL_R_DIGEST_CHECK_FAILED 239
-#define SSL_R_BAD_SRP_A_LENGTH 240
-#define SSL_R_SERVERHELLO_TLSEXT 241
-#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 242
-#define SSL_R_NO_CIPHERS_AVAILABLE 243
-#define SSL_R_COMPRESSION_FAILURE 244
-#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 245
-#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 246
-#define SSL_R_BAD_RSA_ENCRYPT 247
-#define SSL_R_EXCESSIVE_MESSAGE_SIZE 248
-#define SSL_R_INVALID_COMPRESSION_ALGORITHM 249
-#define SSL_R_SHORT_READ 250
-#define SSL_R_CA_DN_LENGTH_MISMATCH 252
-#define SSL_R_BAD_ECC_CERT 253
-#define SSL_R_NON_SSLV2_INITIAL_PACKET 254
-#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 255
-#define SSL_R_MISSING_TMP_RSA_PKEY 256
-#define SSL_R_BN_LIB 257
-#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 258
-#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 259
-#define SSL_R_NO_RENEGOTIATION 260
-#define SSL_R_NO_COMPRESSION_SPECIFIED 261
+#define SSL_R_BAD_LENGTH 112
+#define SSL_R_BAD_PACKET_LENGTH 113
+#define SSL_R_BAD_RSA_ENCRYPT 114
+#define SSL_R_BAD_SIGNATURE 115
+#define SSL_R_BAD_SRTP_MKI_VALUE 116
+#define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 117
+#define SSL_R_BAD_SSL_FILETYPE 118
+#define SSL_R_BAD_WRITE_RETRY 119
+#define SSL_R_BIO_NOT_SET 120
+#define SSL_R_BN_LIB 121
+#define SSL_R_CANNOT_SERIALIZE_PUBLIC_KEY 122
+#define SSL_R_CA_DN_LENGTH_MISMATCH 123
+#define SSL_R_CA_DN_TOO_LONG 124
+#define SSL_R_CCS_RECEIVED_EARLY 125
+#define SSL_R_CERTIFICATE_VERIFY_FAILED 126
+#define SSL_R_CERT_CB_ERROR 127
+#define SSL_R_CERT_LENGTH_MISMATCH 128
+#define SSL_R_CHANNEL_ID_NOT_P256 129
+#define SSL_R_CHANNEL_ID_SIGNATURE_INVALID 130
+#define SSL_R_CIPHER_CODE_WRONG_LENGTH 131
+#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 132
+#define SSL_R_CLIENTHELLO_PARSE_FAILED 133
+#define SSL_R_CLIENTHELLO_TLSEXT 134
+#define SSL_R_CONNECTION_REJECTED 135
+#define SSL_R_CONNECTION_TYPE_NOT_SET 136
+#define SSL_R_COOKIE_MISMATCH 137
+#define SSL_R_D2I_ECDSA_SIG 138
+#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 139
+#define SSL_R_DATA_LENGTH_TOO_LONG 140
+#define SSL_R_DECODE_ERROR 141
+#define SSL_R_DECRYPTION_FAILED 142
+#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 143
+#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 144
+#define SSL_R_DIGEST_CHECK_FAILED 145
+#define SSL_R_DTLS_MESSAGE_TOO_BIG 146
+#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 147
+#define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 148
+#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 149
+#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 150
+#define SSL_R_EVP_DIGESTSIGNFINAL_FAILED 151
+#define SSL_R_EVP_DIGESTSIGNINIT_FAILED 152
+#define SSL_R_EXCESSIVE_MESSAGE_SIZE 153
+#define SSL_R_EXTRA_DATA_IN_MESSAGE 154
+#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 155
+#define SSL_R_GOT_CHANNEL_ID_BEFORE_A_CCS 156
+#define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 157
+#define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 158
+#define SSL_R_HANDSHAKE_FAILURE_ON_CLIENT_HELLO 159
+#define SSL_R_HANDSHAKE_RECORD_BEFORE_CCS 160
+#define SSL_R_HTTPS_PROXY_REQUEST 161
+#define SSL_R_HTTP_REQUEST 162
+#define SSL_R_INAPPROPRIATE_FALLBACK 163
+#define SSL_R_INVALID_COMMAND 164
+#define SSL_R_INVALID_MESSAGE 165
+#define SSL_R_INVALID_SSL_SESSION 166
+#define SSL_R_INVALID_TICKET_KEYS_LENGTH 167
+#define SSL_R_LENGTH_MISMATCH 168
+#define SSL_R_LIBRARY_HAS_NO_CIPHERS 169
+#define SSL_R_MISSING_DH_KEY 170
+#define SSL_R_MISSING_ECDSA_SIGNING_CERT 171
+#define SSL_R_MISSING_RSA_CERTIFICATE 172
+#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 173
+#define SSL_R_MISSING_RSA_SIGNING_CERT 174
+#define SSL_R_MISSING_TMP_DH_KEY 175
+#define SSL_R_MISSING_TMP_ECDH_KEY 176
+#define SSL_R_MIXED_SPECIAL_OPERATOR_WITH_GROUPS 177
+#define SSL_R_MTU_TOO_SMALL 178
+#define SSL_R_NESTED_GROUP 179
+#define SSL_R_NO_CERTIFICATES_RETURNED 180
+#define SSL_R_NO_CERTIFICATE_ASSIGNED 181
+#define SSL_R_NO_CERTIFICATE_SET 182
+#define SSL_R_NO_CIPHERS_AVAILABLE 183
+#define SSL_R_NO_CIPHERS_PASSED 184
+#define SSL_R_NO_CIPHERS_SPECIFIED 185
+#define SSL_R_NO_CIPHER_MATCH 186
+#define SSL_R_NO_COMPRESSION_SPECIFIED 187
+#define SSL_R_NO_METHOD_SPECIFIED 188
+#define SSL_R_NO_P256_SUPPORT 189
+#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
+#define SSL_R_NO_RENEGOTIATION 191
+#define SSL_R_NO_REQUIRED_DIGEST 192
+#define SSL_R_NO_SHARED_CIPHER 193
+#define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 194
+#define SSL_R_NO_SRTP_PROFILES 195
+#define SSL_R_NULL_SSL_CTX 196
+#define SSL_R_NULL_SSL_METHOD_PASSED 197
+#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 198
+#define SSL_R_PACKET_LENGTH_TOO_LONG 199
+#define SSL_R_PARSE_TLSEXT 200
+#define SSL_R_PATH_TOO_LONG 201
+#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 202
+#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 203
+#define SSL_R_PROTOCOL_IS_SHUTDOWN 204
+#define SSL_R_PSK_IDENTITY_NOT_FOUND 205
+#define SSL_R_PSK_NO_CLIENT_CB 206
+#define SSL_R_PSK_NO_SERVER_CB 207
+#define SSL_R_READ_BIO_NOT_SET 208
+#define SSL_R_READ_TIMEOUT_EXPIRED 209
+#define SSL_R_RECORD_LENGTH_MISMATCH 210
+#define SSL_R_RECORD_TOO_LARGE 211
+#define SSL_R_RENEGOTIATE_EXT_TOO_LONG 212
+#define SSL_R_RENEGOTIATION_ENCODING_ERR 213
+#define SSL_R_RENEGOTIATION_MISMATCH 214
+#define SSL_R_REQUIRED_CIPHER_MISSING 215
+#define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 216
+#define SSL_R_SERVERHELLO_TLSEXT 217
+#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 218
+#define SSL_R_SESSION_MAY_NOT_BE_CREATED 219
+#define SSL_R_SIGNATURE_ALGORITHMS_ERROR 220
+#define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 221
+#define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 222
+#define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 223
+#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 224
+#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 225
+#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 226
+#define SSL_R_SSL_HANDSHAKE_FAILURE 227
+#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 228
+#define SSL_R_SSL_SESSION_ID_CONFLICT 229
+#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 230
+#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 231
+#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
+#define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 233
+#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 234
+#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 235
+#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 236
+#define SSL_R_TOO_MANY_EMPTY_FRAGMENTS 237
+#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 238
+#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
+#define SSL_R_UNEXPECTED_GROUP_CLOSE 240
+#define SSL_R_UNEXPECTED_MESSAGE 241
+#define SSL_R_UNEXPECTED_OPERATOR_IN_GROUP 242
+#define SSL_R_UNEXPECTED_RECORD 243
+#define SSL_R_UNINITIALIZED 244
+#define SSL_R_UNKNOWN_ALERT_TYPE 245
+#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 246
+#define SSL_R_UNKNOWN_CIPHER_RETURNED 247
+#define SSL_R_UNKNOWN_CIPHER_TYPE 248
+#define SSL_R_UNKNOWN_DIGEST 249
+#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
+#define SSL_R_UNKNOWN_PROTOCOL 251
+#define SSL_R_UNKNOWN_SSL_VERSION 252
+#define SSL_R_UNKNOWN_STATE 253
+#define SSL_R_UNPROCESSED_HANDSHAKE_DATA 254
+#define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 255
+#define SSL_R_UNSUPPORTED_CIPHER 256
+#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
+#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 258
+#define SSL_R_UNSUPPORTED_PROTOCOL 259
+#define SSL_R_UNSUPPORTED_SSL_VERSION 260
+#define SSL_R_USE_SRTP_NOT_NEGOTIATED 261
 #define SSL_R_WRONG_CERTIFICATE_TYPE 262
-#define SSL_R_CHANNEL_ID_SIGNATURE_INVALID 264
-#define SSL_R_READ_BIO_NOT_SET 265
-#define SSL_R_SSL23_DOING_SESSION_ID_REUSE 266
-#define SSL_R_RENEGOTIATE_EXT_TOO_LONG 267
-#define SSL_R_INVALID_CHALLENGE_LENGTH 268
-#define SSL_R_LIBRARY_HAS_NO_CIPHERS 270
-#define SSL_R_WRONG_CURVE 271
-#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 272
-#define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 275
-#define SSL_R_MISSING_RSA_CERTIFICATE 276
-#define SSL_R_NO_P256_SUPPORT 277
-#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 278
-#define SSL_R_INVALID_SERVERINFO_DATA 279
-#define SSL_R_GOT_CHANNEL_ID_BEFORE_A_CCS 280
-#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 281
-#define SSL_R_KRB5_S_BAD_TICKET 282
-#define SSL_R_EVP_DIGESTSIGNFINAL_FAILED 283
-#define SSL_R_PACKET_LENGTH_TOO_LONG 284
-#define SSL_R_BAD_STATE 285
-#define SSL_R_USE_SRTP_NOT_NEGOTIATED 286
-#define SSL_R_BAD_RSA_E_LENGTH 287
-#define SSL_R_ILLEGAL_PADDING 288
-#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 289
-#define SSL_R_BAD_VALUE 290
-#define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 291
-#define SSL_R_COMPRESSION_DISABLED 292
-#define SSL_R_BAD_DECOMPRESSION 293
-#define SSL_R_CHALLENGE_IS_DIFFERENT 294
-#define SSL_R_NO_CLIENT_CERT_METHOD 295
-#define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 296
-#define SSL_R_INVALID_MESSAGE 297
-#define SSL_R_HTTPS_PROXY_REQUEST 298
-#define SSL_R_AUTHZ_DATA_TOO_LARGE 299
-#define SSL_R_KRB5_S_TKT_EXPIRED 300
-#define SSL_R_NO_CERTIFICATE_SPECIFIED 301
-#define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 302
-#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 303
-#define SSL_R_INVALID_STATUS_RESPONSE 304
-#define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 305
-#define SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE 306
-#define SSL_R_MISSING_TMP_ECDH_KEY 307
-#define SSL_R_CERTIFICATE_VERIFY_FAILED 308
-#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 309
-#define SSL_R_RENEGOTIATION_ENCODING_ERR 310
-#define SSL_R_NO_PRIVATEKEY 311
-#define SSL_R_READ_WRONG_PACKET_TYPE 313
-#define SSL_R_SSL3_SESSION_ID_TOO_SHORT 314
-#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 315
-#define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 316
-#define SSL_R_HTTP_REQUEST 317
-#define SSL_R_KRB5_S_INIT 318
-#define SSL_R_RECORD_LENGTH_MISMATCH 320
-#define SSL_R_BAD_LENGTH 321
-#define SSL_R_NO_REQUIRED_DIGEST 322
-#define SSL_R_KRB5 323
-#define SSL_R_CCS_RECEIVED_EARLY 325
-#define SSL_R_MISSING_ECDSA_SIGNING_CERT 326
-#define SSL_R_D2I_ECDSA_SIG 327
-#define SSL_R_PATH_TOO_LONG 328
-#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 329
-#define SSL_R_UNSUPPORTED_DIGEST_TYPE 330
-#define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 331
-#define SSL_R_PEER_ERROR_CERTIFICATE 332
-#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 333
-#define SSL_R_NO_CERTIFICATE_SET 334
-#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 335
-#define SSL_R_NO_CERTIFICATES_RETURNED 337
-#define SSL_R_BAD_WRITE_RETRY 338
-#define SSL_R_BAD_SSL_FILETYPE 339
-#define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 340
-#define SSL_R_NO_CIPHERS_SPECIFIED 341
-#define SSL_R_LENGTH_MISMATCH 342
-#define SSL_R_NO_CIPHERS_PASSED 343
-#define SSL_R_NO_VERIFY_CALLBACK 344
-#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 345
-#define SSL_R_WRONG_NUMBER_OF_KEY_BITS 347
-#define SSL_R_UNEXPECTED_MESSAGE 348
-#define SSL_R_MISSING_DH_DSA_CERT 349
-#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 350
-#define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 351
-#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 352
-#define SSL_R_ILLEGAL_SUITEB_DIGEST 353
-#define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 354
-#define SSL_R_CLIENTHELLO_TLSEXT 355
-#define SSL_R_INVALID_AUTHZ_DATA 356
-#define SSL_R_BAD_RESPONSE_ARGUMENT 357
-#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 358
-#define SSL_R_REQUIRED_CIPHER_MISSING 359
-#define SSL_R_INVALID_AUDIT_PROOF 360
-#define SSL_R_PSK_IDENTITY_NOT_FOUND 361
-#define SSL_R_UNKNOWN_ALERT_TYPE 362
-#define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 363
-#define SSL_R_BAD_AUTHENTICATION_TYPE 365
-#define SSL_R_DECRYPTION_FAILED 366
-#define SSL_R_WRONG_SSL_VERSION 367
-#define SSL_R_NO_CERTIFICATE_RETURNED 368
-#define SSL_R_CA_DN_TOO_LONG 370
-#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 371
-#define SSL_R_COMPRESSION_LIBRARY_ERROR 372
-#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 374
-#define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 375
-#define SSL_R_BAD_ECPOINT 376
-#define SSL_R_BAD_HANDSHAKE_LENGTH 377
-#define SSL_R_KRB5_S_RD_REQ 380
-#define SSL_R_PEER_ERROR_NO_CERTIFICATE 381
-#define SSL_R_PRE_MAC_LENGTH_TOO_LONG 382
-#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 383
-#define SSL_R_UNKNOWN_DIGEST 384
-#define SSL_R_WRONG_SIGNATURE_SIZE 385
-#define SSL_R_SIGNATURE_ALGORITHMS_ERROR 386
-#define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 387
-#define SSL_R_BAD_SIGNATURE 388
-#define SSL_R_BAD_PACKET_LENGTH 389
-#define SSL_R_CANNOT_SERIALIZE_PUBLIC_KEY 390
-#define SSL_R_RENEGOTIATION_MISMATCH 391
-#define SSL_R_BAD_MAC_LENGTH 392
-#define SSL_R_NO_PUBLICKEY 393
-#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 394
-#define SSL_R_BAD_MAC_DECODE 395
-#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 396
-#define SSL_R_EXTRA_DATA_IN_MESSAGE 397
-#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 398
-#define SSL_R_CONNECTION_ID_IS_DIFFERENT 399
-#define SSL_R_MISSING_VERIFY_MESSAGE 402
-#define SSL_R_BAD_DSA_SIGNATURE 403
-#define SSL_R_UNKNOWN_SSL_VERSION 404
-#define SSL_R_KEY_ARG_TOO_LONG 405
-#define SSL_R_KRB5_C_INIT 406
-#define SSL_R_NO_CIPHER_LIST 407
-#define SSL_R_PEER_ERROR_NO_CIPHER 408
-#define SSL_R_UNKNOWN_CMD_NAME 409
-#define SSL_R_UNKNOWN_CIPHER_RETURNED 410
-#define SSL_R_RECORD_TOO_SMALL 411
-#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 412
-#define SSL_R_UNSUPPORTED_SSL_VERSION 413
-#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 415
-#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 416
-#define SSL_R_BAD_DATA 417
-#define SSL_R_KRB5_S_TKT_NYV 418
-#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 420
-#define SSL_R_BAD_MESSAGE_TYPE 421
-#define SSL_R_MISSING_ECDH_CERT 422
-#define SSL_R_UNSUPPORTED_PROTOCOL 423
-#define SSL_R_SRP_A_CALC 424
-#define SSL_R_WRITE_BIO_NOT_SET 425
-#define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 426
-#define SSL_R_LENGTH_TOO_SHORT 427
-#define SSL_R_CERT_CB_ERROR 428
-#define SSL_R_DTLS_MESSAGE_TOO_BIG 429
-#define SSL_R_INVALID_SRP_USERNAME 430
-#define SSL_R_TOO_MANY_EMPTY_FRAGMENTS 431
-#define SSL_R_NESTED_GROUP 432
-#define SSL_R_UNEXPECTED_GROUP_CLOSE 433
-#define SSL_R_UNEXPECTED_OPERATOR_IN_GROUP 434
-#define SSL_R_MIXED_SPECIAL_OPERATOR_WITH_GROUPS 435
-#define SSL_R_INAPPROPRIATE_FALLBACK 436
-#define SSL_R_CLIENTHELLO_PARSE_FAILED 437
-#define SSL_R_CONNECTION_REJECTED 438
-#define SSL_R_DECODE_ERROR 439
-#define SSL_R_UNPROCESSED_HANDSHAKE_DATA 440
-#define SSL_R_HANDSHAKE_RECORD_BEFORE_CCS 441
-#define SSL_R_SESSION_MAY_NOT_BE_CREATED 442
-#define SSL_R_INVALID_SSL_SESSION 443
-#define SSL_R_BAD_ALERT 444
-#define SSL_R_HANDSHAKE_FAILURE_ON_CLIENT_HELLO 445
-#define SSL_R_MTU_TOO_SMALL 446
-#define SSL_R_BAD_HANDSHAKE_RECORD 447
+#define SSL_R_WRONG_CIPHER_RETURNED 263
+#define SSL_R_WRONG_CURVE 264
+#define SSL_R_WRONG_MESSAGE_TYPE 265
+#define SSL_R_WRONG_SIGNATURE_TYPE 266
+#define SSL_R_WRONG_SSL_VERSION 267
+#define SSL_R_WRONG_VERSION_NUMBER 268
+#define SSL_R_X509_LIB 269
+#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 270
 #define SSL_R_SSLV3_ALERT_CLOSE_NOTIFY 1000
 #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
 #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
diff --git a/include/openssl/x509.h b/include/openssl/x509.h
index 1ee63a1..f500876 100644
--- a/include/openssl/x509.h
+++ b/include/openssl/x509.h
@@ -1201,109 +1201,98 @@
 }
 #endif
 
-#define X509_F_x509_name_ex_new 100
-#define X509_F_X509_EXTENSION_create_by_NID 101
-#define X509_F_X509_load_crl_file 102
-#define X509_F_X509_TRUST_set 103
-#define X509_F_X509_EXTENSION_create_by_OBJ 104
-#define X509_F_by_file_ctrl 105
-#define X509_F_X509_load_cert_crl_file 106
-#define X509_F_X509_CRL_add0_revoked 107
-#define X509_F_bitstr_cb 108
-#define X509_F_X509_STORE_CTX_new 109
-#define X509_F_X509_REQ_to_X509 110
-#define X509_F_X509v3_add_ext 111
-#define X509_F_ASN1_sign 112
-#define X509_F_asn1_str2type 113
-#define X509_F_i2d_RSA_PUBKEY 114
-#define X509_F_ASN1_item_sign_ctx 115
-#define X509_F_x509_name_encode 116
-#define X509_F_d2i_X509_PKEY 117
-#define X509_F_ASN1_generate_v3 118
-#define X509_F_dir_ctrl 119
-#define X509_F_X509_print_ex_fp 120
-#define X509_F_X509_ATTRIBUTE_get0_data 121
-#define X509_F_X509_NAME_oneline 122
-#define X509_F_X509_CRL_print_fp 123
-#define X509_F_X509_STORE_CTX_get1_issuer 124
-#define X509_F_add_cert_dir 125
-#define X509_F_PKCS7_get_certificates 126
-#define X509_F_X509_ATTRIBUTE_create_by_NID 127
-#define X509_F_X509_ATTRIBUTE_set1_data 128
+#define X509_F_ASN1_digest 100
+#define X509_F_ASN1_item_sign_ctx 101
+#define X509_F_ASN1_item_verify 102
+#define X509_F_NETSCAPE_SPKI_b64_decode 103
+#define X509_F_NETSCAPE_SPKI_b64_encode 104
+#define X509_F_PKCS7_get_certificates 105
+#define X509_F_X509_ATTRIBUTE_create_by_NID 106
+#define X509_F_X509_ATTRIBUTE_create_by_OBJ 107
+#define X509_F_X509_ATTRIBUTE_create_by_txt 108
+#define X509_F_X509_ATTRIBUTE_get0_data 109
+#define X509_F_X509_ATTRIBUTE_set1_data 110
+#define X509_F_X509_CRL_add0_revoked 111
+#define X509_F_X509_CRL_diff 112
+#define X509_F_X509_CRL_print_fp 113
+#define X509_F_X509_EXTENSION_create_by_NID 114
+#define X509_F_X509_EXTENSION_create_by_OBJ 115
+#define X509_F_X509_INFO_new 116
+#define X509_F_X509_NAME_ENTRY_create_by_NID 117
+#define X509_F_X509_NAME_ENTRY_create_by_txt 118
+#define X509_F_X509_NAME_ENTRY_set_object 119
+#define X509_F_X509_NAME_add_entry 120
+#define X509_F_X509_NAME_oneline 121
+#define X509_F_X509_NAME_print 122
+#define X509_F_X509_PKEY_new 123
+#define X509_F_X509_PUBKEY_get 124
+#define X509_F_X509_PUBKEY_set 125
+#define X509_F_X509_REQ_check_private_key 126
+#define X509_F_X509_REQ_to_X509 127
+#define X509_F_X509_STORE_CTX_get1_issuer 128
 #define X509_F_X509_STORE_CTX_init 129
-#define X509_F_NETSCAPE_SPKI_b64_decode 130
-#define X509_F_X509_NAME_print 131
-#define X509_F_x509_name_ex_d2i 132
-#define X509_F_X509_PKEY_new 133
-#define X509_F_X509_STORE_add_cert 134
-#define X509_F_parse_tagging 135
-#define X509_F_check_policy 136
-#define X509_F_ASN1_digest 137
-#define X509_F_X509_load_cert_file 138
-#define X509_F_X509_ATTRIBUTE_create_by_txt 139
-#define X509_F_X509_PUBKEY_set 140
-#define X509_F_X509_PUBKEY_get 141
-#define X509_F_get_cert_by_subject 142
-#define X509_F_X509_NAME_add_entry 143
+#define X509_F_X509_STORE_CTX_new 130
+#define X509_F_X509_STORE_CTX_purpose_inherit 131
+#define X509_F_X509_STORE_add_cert 132
+#define X509_F_X509_STORE_add_crl 133
+#define X509_F_X509_TRUST_add 134
+#define X509_F_X509_TRUST_set 135
+#define X509_F_X509_check_private_key 136
+#define X509_F_X509_get_pubkey_parameters 137
+#define X509_F_X509_load_cert_crl_file 138
+#define X509_F_X509_load_cert_file 139
+#define X509_F_X509_load_crl_file 140
+#define X509_F_X509_print_ex_fp 141
+#define X509_F_X509_to_X509_REQ 142
+#define X509_F_X509_verify_cert 143
 #define X509_F_X509at_add1_attr 144
-#define X509_F_X509_check_private_key 145
-#define X509_F_append_exp 146
-#define X509_F_i2d_EC_PUBKEY 147
-#define X509_F_X509_INFO_new 148
-#define X509_F_X509_STORE_CTX_purpose_inherit 149
-#define X509_F_NETSCAPE_SPKI_b64_encode 150
-#define X509_F_X509_to_X509_REQ 151
-#define X509_F_X509_NAME_ENTRY_create_by_txt 152
-#define X509_F_X509_NAME_ENTRY_set_object 153
-#define X509_F_asn1_cb 154
-#define X509_F_X509_verify_cert 155
-#define X509_F_X509_CRL_diff 156
-#define X509_F_i2d_PrivateKey 157
-#define X509_F_X509_REQ_check_private_key 158
-#define X509_F_X509_STORE_add_crl 159
-#define X509_F_X509_get_pubkey_parameters 160
-#define X509_F_ASN1_item_verify 161
-#define X509_F_X509_ATTRIBUTE_create_by_OBJ 162
-#define X509_F_i2d_DSA_PUBKEY 163
-#define X509_F_X509_TRUST_add 164
-#define X509_F_X509_NAME_ENTRY_create_by_NID 165
-#define X509_R_NO_CERT_SET_FOR_US_TO_VERIFY 100
-#define X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN 101
-#define X509_R_METHOD_NOT_SUPPORTED 102
-#define X509_R_UNSUPPORTED_ALGORITHM 103
-#define X509_R_CRL_VERIFY_FAILURE 104
-#define X509_R_BASE64_DECODE_ERROR 105
-#define X509_R_INVALID_TRUST 106
-#define X509_R_UNKNOWN_NID 107
-#define X509_R_INVALID_DIRECTORY 108
-#define X509_R_KEY_VALUES_MISMATCH 109
-#define X509_R_CERT_ALREADY_IN_HASH_TABLE 110
-#define X509_R_PUBLIC_KEY_DECODE_ERROR 111
-#define X509_R_NOT_PKCS7_SIGNED_DATA 112
-#define X509_R_PUBLIC_KEY_ENCODE_ERROR 113
-#define X509_R_LOADING_CERT_DIR 114
-#define X509_R_WRONG_TYPE 115
-#define X509_R_UNKNOWN_PURPOSE_ID 116
-#define X509_R_NEWER_CRL_NOT_NEWER 117
-#define X509_R_UNKNOWN_TRUST_ID 118
-#define X509_R_KEY_TYPE_MISMATCH 120
-#define X509_R_UNKNOWN_KEY_TYPE 121
-#define X509_R_BAD_X509_FILETYPE 122
-#define X509_R_ISSUER_MISMATCH 123
-#define X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY 124
-#define X509_R_WRONG_LOOKUP_TYPE 125
-#define X509_R_CONTEXT_NOT_INITIALISED 126
-#define X509_R_CANT_CHECK_DH_KEY 127
-#define X509_R_NO_CERTIFICATES_INCLUDED 128
-#define X509_R_INVALID_FIELD_NAME 129
-#define X509_R_SHOULD_RETRY 130
-#define X509_R_NO_CRL_NUMBER 131
-#define X509_R_IDP_MISMATCH 132
-#define X509_R_LOADING_DEFAULTS 133
-#define X509_R_BAD_PKCS7_VERSION 134
-#define X509_R_CRL_ALREADY_DELTA 135
-#define X509_R_ERR_ASN1_LIB 136
-#define X509_R_AKID_MISMATCH 137
-#define X509_R_INVALID_BIT_STRING_BITS_LEFT 138
+#define X509_F_X509v3_add_ext 145
+#define X509_F_add_cert_dir 146
+#define X509_F_by_file_ctrl 147
+#define X509_F_check_policy 148
+#define X509_F_dir_ctrl 149
+#define X509_F_get_cert_by_subject 150
+#define X509_F_i2d_DSA_PUBKEY 151
+#define X509_F_i2d_EC_PUBKEY 152
+#define X509_F_i2d_RSA_PUBKEY 153
+#define X509_F_x509_name_encode 154
+#define X509_F_x509_name_ex_d2i 155
+#define X509_F_x509_name_ex_new 156
+#define X509_R_AKID_MISMATCH 100
+#define X509_R_BAD_PKCS7_VERSION 101
+#define X509_R_BAD_X509_FILETYPE 102
+#define X509_R_BASE64_DECODE_ERROR 103
+#define X509_R_CANT_CHECK_DH_KEY 104
+#define X509_R_CERT_ALREADY_IN_HASH_TABLE 105
+#define X509_R_CRL_ALREADY_DELTA 106
+#define X509_R_CRL_VERIFY_FAILURE 107
+#define X509_R_IDP_MISMATCH 108
+#define X509_R_INVALID_BIT_STRING_BITS_LEFT 109
+#define X509_R_INVALID_DIRECTORY 110
+#define X509_R_INVALID_FIELD_NAME 111
+#define X509_R_INVALID_TRUST 112
+#define X509_R_ISSUER_MISMATCH 113
+#define X509_R_KEY_TYPE_MISMATCH 114
+#define X509_R_KEY_VALUES_MISMATCH 115
+#define X509_R_LOADING_CERT_DIR 116
+#define X509_R_LOADING_DEFAULTS 117
+#define X509_R_METHOD_NOT_SUPPORTED 118
+#define X509_R_NEWER_CRL_NOT_NEWER 119
+#define X509_R_NOT_PKCS7_SIGNED_DATA 120
+#define X509_R_NO_CERTIFICATES_INCLUDED 121
+#define X509_R_NO_CERT_SET_FOR_US_TO_VERIFY 122
+#define X509_R_NO_CRL_NUMBER 123
+#define X509_R_PUBLIC_KEY_DECODE_ERROR 124
+#define X509_R_PUBLIC_KEY_ENCODE_ERROR 125
+#define X509_R_SHOULD_RETRY 126
+#define X509_R_UNABLE_TO_FIND_PARAMETERS_IN_CHAIN 127
+#define X509_R_UNABLE_TO_GET_CERTS_PUBLIC_KEY 128
+#define X509_R_UNKNOWN_KEY_TYPE 129
+#define X509_R_UNKNOWN_NID 130
+#define X509_R_UNKNOWN_PURPOSE_ID 131
+#define X509_R_UNKNOWN_TRUST_ID 132
+#define X509_R_UNSUPPORTED_ALGORITHM 133
+#define X509_R_WRONG_LOOKUP_TYPE 134
+#define X509_R_WRONG_TYPE 135
 
 #endif
diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h
index c891022..a2441fa 100644
--- a/include/openssl/x509v3.h
+++ b/include/openssl/x509v3.h
@@ -740,131 +740,125 @@
 #ifdef  __cplusplus
 }
 #endif
-#define X509V3_F_do_ext_i2d 100
-#define X509V3_F_v2i_AUTHORITY_KEYID 101
-#define X509V3_F_X509V3_parse_list 102
-#define X509V3_F_SXNET_add_id_asc 103
+#define X509V3_F_SXNET_add_id_INTEGER 100
+#define X509V3_F_SXNET_add_id_asc 101
+#define X509V3_F_SXNET_add_id_ulong 102
+#define X509V3_F_SXNET_get_id_asc 103
 #define X509V3_F_SXNET_get_id_ulong 104
-#define X509V3_F_v2i_AUTHORITY_INFO_ACCESS 105
-#define X509V3_F_X509V3_EXT_add 106
-#define X509V3_F_i2s_ASN1_INTEGER 107
-#define X509V3_F_s2i_ASN1_OCTET_STRING 108
-#define X509V3_F_copy_issuer 109
-#define X509V3_F_v2i_subject_alt 110
-#define X509V3_F_copy_email 111
-#define X509V3_F_X509V3_EXT_i2d 112
-#define X509V3_F_v2i_crld 113
-#define X509V3_F_policy_section 114
-#define X509V3_F_a2i_GENERAL_NAME 115
-#define X509V3_F_hex_to_string 116
-#define X509V3_F_i2s_ASN1_IA5STRING 117
-#define X509V3_F_string_to_hex 118
-#define X509V3_F_v3_generic_extension 119
-#define X509V3_F_X509V3_get_section 120
-#define X509V3_F_s2i_skey_id 121
-#define X509V3_F_nref_nos 122
-#define X509V3_F_X509V3_get_value_bool 123
-#define X509V3_F_v2i_NAME_CONSTRAINTS 124
-#define X509V3_F_v2i_POLICY_MAPPINGS 125
-#define X509V3_F_v2i_GENERAL_NAMES 126
-#define X509V3_F_do_dirname 127
-#define X509V3_F_v2i_ASN1_BIT_STRING 128
-#define X509V3_F_SXNET_add_id_ulong 129
-#define X509V3_F_X509V3_EXT_add_alias 130
-#define X509V3_F_X509V3_add1_i2d 131
-#define X509V3_F_r2i_pci 132
-#define X509V3_F_X509V3_get_string 133
-#define X509V3_F_gnames_from_sectname 134
-#define X509V3_F_r2i_certpol 135
-#define X509V3_F_X509V3_add_value 136
+#define X509V3_F_X509V3_EXT_add 105
+#define X509V3_F_X509V3_EXT_add_alias 106
+#define X509V3_F_X509V3_EXT_free 107
+#define X509V3_F_X509V3_EXT_i2d 108
+#define X509V3_F_X509V3_EXT_nconf 109
+#define X509V3_F_X509V3_add1_i2d 110
+#define X509V3_F_X509V3_add_value 111
+#define X509V3_F_X509V3_get_section 112
+#define X509V3_F_X509V3_get_string 113
+#define X509V3_F_X509V3_get_value_bool 114
+#define X509V3_F_X509V3_parse_list 115
+#define X509V3_F_X509_PURPOSE_add 116
+#define X509V3_F_X509_PURPOSE_set 117
+#define X509V3_F_a2i_GENERAL_NAME 118
+#define X509V3_F_copy_email 119
+#define X509V3_F_copy_issuer 120
+#define X509V3_F_do_dirname 121
+#define X509V3_F_do_ext_i2d 122
+#define X509V3_F_do_ext_nconf 123
+#define X509V3_F_gnames_from_sectname 124
+#define X509V3_F_hex_to_string 125
+#define X509V3_F_i2s_ASN1_ENUMERATED 126
+#define X509V3_F_i2s_ASN1_IA5STRING 127
+#define X509V3_F_i2s_ASN1_INTEGER 128
+#define X509V3_F_i2v_AUTHORITY_INFO_ACCESS 129
+#define X509V3_F_notice_section 130
+#define X509V3_F_nref_nos 131
+#define X509V3_F_policy_section 132
+#define X509V3_F_process_pci_value 133
+#define X509V3_F_r2i_certpol 134
+#define X509V3_F_r2i_pci 135
+#define X509V3_F_s2i_ASN1_IA5STRING 136
 #define X509V3_F_s2i_ASN1_INTEGER 137
-#define X509V3_F_v2i_issuer_alt 138
-#define X509V3_F_v2i_GENERAL_NAME_ex 139
-#define X509V3_F_X509V3_EXT_nconf 140
-#define X509V3_F_v2i_BASIC_CONSTRAINTS 141
-#define X509V3_F_process_pci_value 142
-#define X509V3_F_notice_section 143
-#define X509V3_F_X509_PURPOSE_set 144
-#define X509V3_F_do_ext_nconf 145
-#define X509V3_F_i2s_ASN1_ENUMERATED 146
-#define X509V3_F_s2i_ASN1_IA5STRING 147
-#define X509V3_F_v2i_POLICY_CONSTRAINTS 148
-#define X509V3_F_v2i_EXTENDED_KEY_USAGE 149
-#define X509V3_F_SXNET_get_id_asc 150
-#define X509V3_F_set_dist_point_name 151
-#define X509V3_F_v2i_idp 152
-#define X509V3_F_X509_PURPOSE_add 153
-#define X509V3_F_SXNET_add_id_INTEGER 154
-#define X509V3_F_i2v_AUTHORITY_INFO_ACCESS 155
-#define X509V3_F_X509V3_EXT_free 156
-#define X509V3_R_INVALID_BOOLEAN_STRING 100
-#define X509V3_R_POLICY_SYNTAX_NOT_CURRENTLY_SUPPORTED 101
-#define X509V3_R_INVALID_NAME 102
-#define X509V3_R_OPERATION_NOT_DEFINED 103
-#define X509V3_R_POLICY_PATH_LENGTH 104
-#define X509V3_R_INVALID_PROXY_POLICY_SETTING 105
-#define X509V3_R_INVALID_ASRANGE 106
-#define X509V3_R_ERROR_CREATING_EXTENSION 107
-#define X509V3_R_ISSUER_DECODE_ERROR 108
-#define X509V3_R_OTHERNAME_ERROR 109
-#define X509V3_R_ILLEGAL_HEX_DIGIT 110
-#define X509V3_R_NO_PROXY_CERT_POLICY_LANGUAGE_DEFINED 111
-#define X509V3_R_USER_TOO_LONG 112
-#define X509V3_R_INVALID_INHERITANCE 113
-#define X509V3_R_INVALID_SAFI 114
-#define X509V3_R_INVALID_NULL_VALUE 115
-#define X509V3_R_NO_SUBJECT_DETAILS 116
-#define X509V3_R_BAD_OBJECT 117
-#define X509V3_R_DIRNAME_ERROR 118
-#define X509V3_R_UNKNOWN_BIT_STRING_ARGUMENT 119
-#define X509V3_R_INVALID_EXTENSION_STRING 120
-#define X509V3_R_NEED_ORGANIZATION_AND_NUMBERS 121
-#define X509V3_R_BN_TO_ASN1_INTEGER_ERROR 122
-#define X509V3_R_INVALID_OPTION 123
-#define X509V3_R_UNABLE_TO_GET_ISSUER_DETAILS 124
-#define X509V3_R_INVALID_POLICY_IDENTIFIER 125
-#define X509V3_R_INVALID_PURPOSE 126
-#define X509V3_R_UNKNOWN_EXTENSION 127
-#define X509V3_R_NO_ISSUER_CERTIFICATE 128
-#define X509V3_R_BN_DEC2BN_ERROR 129
-#define X509V3_R_EXPECTED_A_SECTION_NAME 130
-#define X509V3_R_POLICY_PATH_LENGTH_ALREADY_DEFINED 131
-#define X509V3_R_MISSING_VALUE 132
-#define X509V3_R_SECTION_NOT_FOUND 133
-#define X509V3_R_EXTENSION_SETTING_NOT_SUPPORTED 134
-#define X509V3_R_POLICY_LANGUAGE_ALREADY_DEFINED 135
-#define X509V3_R_ILLEGAL_EMPTY_EXTENSION 136
-#define X509V3_R_NO_POLICY_IDENTIFIER 137
-#define X509V3_R_NO_ISSUER_DETAILS 138
+#define X509V3_F_s2i_ASN1_OCTET_STRING 138
+#define X509V3_F_s2i_skey_id 139
+#define X509V3_F_set_dist_point_name 140
+#define X509V3_F_string_to_hex 141
+#define X509V3_F_v2i_ASN1_BIT_STRING 142
+#define X509V3_F_v2i_AUTHORITY_INFO_ACCESS 143
+#define X509V3_F_v2i_AUTHORITY_KEYID 144
+#define X509V3_F_v2i_BASIC_CONSTRAINTS 145
+#define X509V3_F_v2i_EXTENDED_KEY_USAGE 146
+#define X509V3_F_v2i_GENERAL_NAMES 147
+#define X509V3_F_v2i_GENERAL_NAME_ex 148
+#define X509V3_F_v2i_NAME_CONSTRAINTS 149
+#define X509V3_F_v2i_POLICY_CONSTRAINTS 150
+#define X509V3_F_v2i_POLICY_MAPPINGS 151
+#define X509V3_F_v2i_crld 152
+#define X509V3_F_v2i_idp 153
+#define X509V3_F_v2i_issuer_alt 154
+#define X509V3_F_v2i_subject_alt 155
+#define X509V3_F_v3_generic_extension 156
+#define X509V3_R_BAD_IP_ADDRESS 100
+#define X509V3_R_BAD_OBJECT 101
+#define X509V3_R_BN_DEC2BN_ERROR 102
+#define X509V3_R_BN_TO_ASN1_INTEGER_ERROR 103
+#define X509V3_R_CANNOT_FIND_FREE_FUNCTION 104
+#define X509V3_R_DIRNAME_ERROR 105
+#define X509V3_R_DISTPOINT_ALREADY_SET 106
+#define X509V3_R_DUPLICATE_ZONE_ID 107
+#define X509V3_R_ERROR_CONVERTING_ZONE 108
+#define X509V3_R_ERROR_CREATING_EXTENSION 109
+#define X509V3_R_ERROR_IN_EXTENSION 110
+#define X509V3_R_EXPECTED_A_SECTION_NAME 111
+#define X509V3_R_EXTENSION_EXISTS 112
+#define X509V3_R_EXTENSION_NAME_ERROR 113
+#define X509V3_R_EXTENSION_NOT_FOUND 114
+#define X509V3_R_EXTENSION_SETTING_NOT_SUPPORTED 115
+#define X509V3_R_EXTENSION_VALUE_ERROR 116
+#define X509V3_R_ILLEGAL_EMPTY_EXTENSION 117
+#define X509V3_R_ILLEGAL_HEX_DIGIT 118
+#define X509V3_R_INCORRECT_POLICY_SYNTAX_TAG 119
+#define X509V3_R_INVALID_BOOLEAN_STRING 120
+#define X509V3_R_INVALID_EXTENSION_STRING 121
+#define X509V3_R_INVALID_MULTIPLE_RDNS 122
+#define X509V3_R_INVALID_NAME 123
+#define X509V3_R_INVALID_NULL_ARGUMENT 124
+#define X509V3_R_INVALID_NULL_NAME 125
+#define X509V3_R_INVALID_NULL_VALUE 126
+#define X509V3_R_INVALID_NUMBER 127
+#define X509V3_R_INVALID_NUMBERS 128
+#define X509V3_R_INVALID_OBJECT_IDENTIFIER 129
+#define X509V3_R_INVALID_OPTION 130
+#define X509V3_R_INVALID_POLICY_IDENTIFIER 131
+#define X509V3_R_INVALID_PROXY_POLICY_SETTING 132
+#define X509V3_R_INVALID_PURPOSE 133
+#define X509V3_R_INVALID_SECTION 134
+#define X509V3_R_INVALID_SYNTAX 135
+#define X509V3_R_ISSUER_DECODE_ERROR 136
+#define X509V3_R_MISSING_VALUE 137
+#define X509V3_R_NEED_ORGANIZATION_AND_NUMBERS 138
 #define X509V3_R_NO_CONFIG_DATABASE 139
-#define X509V3_R_INCORRECT_POLICY_SYNTAX_TAG 140
-#define X509V3_R_INVALID_SECTION 141
-#define X509V3_R_INVALID_IPADDRESS 142
-#define X509V3_R_EXTENSION_VALUE_ERROR 143
-#define X509V3_R_UNABLE_TO_GET_ISSUER_KEYID 144
-#define X509V3_R_INVALID_NULL_ARGUMENT 145
-#define X509V3_R_ERROR_IN_EXTENSION 146
-#define X509V3_R_INVALID_NULL_NAME 147
-#define X509V3_R_BAD_IP_ADDRESS 148
-#define X509V3_R_UNSUPPORTED_OPTION 149
-#define X509V3_R_POLICY_WHEN_PROXY_LANGUAGE_REQUIRES_NO_POLICY 150
-#define X509V3_R_EXTENSION_EXISTS 151
-#define X509V3_R_UNKNOWN_OPTION 152
-#define X509V3_R_ERROR_CONVERTING_ZONE 153
-#define X509V3_R_NO_PUBLIC_KEY 154
-#define X509V3_R_INVALID_MULTIPLE_RDNS 155
-#define X509V3_R_INVALID_SYNTAX 156
-#define X509V3_R_UNKNOWN_EXTENSION_NAME 157
-#define X509V3_R_ODD_NUMBER_OF_DIGITS 158
-#define X509V3_R_DISTPOINT_ALREADY_SET 159
-#define X509V3_R_UNSUPPORTED_TYPE 160
-#define X509V3_R_EXTENSION_NAME_ERROR 161
-#define X509V3_R_INVALID_NUMBERS 162
-#define X509V3_R_INVALID_NUMBER 163
-#define X509V3_R_INVALID_OBJECT_IDENTIFIER 164
-#define X509V3_R_DUPLICATE_ZONE_ID 165
-#define X509V3_R_EXTENSION_NOT_FOUND 166
-#define X509V3_R_INVALID_ASNUMBER 167
-#define X509V3_R_CANNOT_FIND_FREE_FUNCTION 168
+#define X509V3_R_NO_ISSUER_CERTIFICATE 140
+#define X509V3_R_NO_ISSUER_DETAILS 141
+#define X509V3_R_NO_POLICY_IDENTIFIER 142
+#define X509V3_R_NO_PROXY_CERT_POLICY_LANGUAGE_DEFINED 143
+#define X509V3_R_NO_PUBLIC_KEY 144
+#define X509V3_R_NO_SUBJECT_DETAILS 145
+#define X509V3_R_ODD_NUMBER_OF_DIGITS 146
+#define X509V3_R_OPERATION_NOT_DEFINED 147
+#define X509V3_R_OTHERNAME_ERROR 148
+#define X509V3_R_POLICY_LANGUAGE_ALREADY_DEFINED 149
+#define X509V3_R_POLICY_PATH_LENGTH 150
+#define X509V3_R_POLICY_PATH_LENGTH_ALREADY_DEFINED 151
+#define X509V3_R_POLICY_WHEN_PROXY_LANGUAGE_REQUIRES_NO_POLICY 152
+#define X509V3_R_SECTION_NOT_FOUND 153
+#define X509V3_R_UNABLE_TO_GET_ISSUER_DETAILS 154
+#define X509V3_R_UNABLE_TO_GET_ISSUER_KEYID 155
+#define X509V3_R_UNKNOWN_BIT_STRING_ARGUMENT 156
+#define X509V3_R_UNKNOWN_EXTENSION 157
+#define X509V3_R_UNKNOWN_EXTENSION_NAME 158
+#define X509V3_R_UNKNOWN_OPTION 159
+#define X509V3_R_UNSUPPORTED_OPTION 160
+#define X509V3_R_UNSUPPORTED_TYPE 161
+#define X509V3_R_USER_TOO_LONG 162
 
 #endif